Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2022-49356
Vulnerability from cvelistv5
Published
2025-02-26 02:11
Modified
2025-05-04 08:35
Severity ?
EPSS score ?
Summary
In the Linux kernel, the following vulnerability has been resolved:
SUNRPC: Trap RDMA segment overflows
Prevent svc_rdma_build_writes() from walking off the end of a Write
chunk's segment array. Caught with KASAN.
The test that this fix replaces is invalid, and might have been left
over from an earlier prototype of the PCL work.
References
Impacted products
{ "containers": { "cna": { "affected": [ { "defaultStatus": "unaffected", "product": "Linux", "programFiles": [ "net/sunrpc/xprtrdma/svc_rdma_rw.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "lessThan": "ea26bf5eca1459b5a7824997d7823409ce38214e", "status": "affected", "version": "7a1cbfa18059a40d4752dab057384c3ca2de326c", "versionType": "git" }, { "lessThan": "812c13521d4a72469c78ce06d8cdc8dc5b5557b5", "status": "affected", "version": "7a1cbfa18059a40d4752dab057384c3ca2de326c", "versionType": "git" }, { "lessThan": "659f7568e09593945c221bf20217a82ebdfe1328", "status": "affected", "version": "7a1cbfa18059a40d4752dab057384c3ca2de326c", "versionType": "git" }, { "lessThan": "f012e95b377c73c0283f009823c633104dedb337", "status": "affected", "version": "7a1cbfa18059a40d4752dab057384c3ca2de326c", "versionType": "git" } ] }, { "defaultStatus": "affected", "product": "Linux", "programFiles": [ "net/sunrpc/xprtrdma/svc_rdma_rw.c" ], "repo": "https://git.kernel.org/pub/scm/linux/kernel/git/stable/linux.git", "vendor": "Linux", "versions": [ { "status": "affected", "version": "5.11" }, { "lessThan": "5.11", "status": "unaffected", "version": "0", "versionType": "semver" }, { "lessThanOrEqual": "5.15.*", "status": "unaffected", "version": "5.15.47", "versionType": "semver" }, { "lessThanOrEqual": "5.17.*", "status": "unaffected", "version": "5.17.15", "versionType": "semver" }, { "lessThanOrEqual": "5.18.*", "status": "unaffected", "version": "5.18.4", "versionType": "semver" }, { "lessThanOrEqual": "*", "status": "unaffected", "version": "5.19", "versionType": "original_commit_for_fix" } ] } ], "cpeApplicability": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "5.15.47", "versionStartIncluding": "5.11", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "5.17.15", "versionStartIncluding": "5.11", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "5.18.4", "versionStartIncluding": "5.11", "vulnerable": true }, { "criteria": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "versionEndExcluding": "5.19", "versionStartIncluding": "5.11", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "descriptions": [ { "lang": "en", "value": "In the Linux kernel, the following vulnerability has been resolved:\n\nSUNRPC: Trap RDMA segment overflows\n\nPrevent svc_rdma_build_writes() from walking off the end of a Write\nchunk\u0027s segment array. Caught with KASAN.\n\nThe test that this fix replaces is invalid, and might have been left\nover from an earlier prototype of the PCL work." } ], "providerMetadata": { "dateUpdated": "2025-05-04T08:35:56.828Z", "orgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "shortName": "Linux" }, "references": [ { "url": "https://git.kernel.org/stable/c/ea26bf5eca1459b5a7824997d7823409ce38214e" }, { "url": "https://git.kernel.org/stable/c/812c13521d4a72469c78ce06d8cdc8dc5b5557b5" }, { "url": "https://git.kernel.org/stable/c/659f7568e09593945c221bf20217a82ebdfe1328" }, { "url": "https://git.kernel.org/stable/c/f012e95b377c73c0283f009823c633104dedb337" } ], "title": "SUNRPC: Trap RDMA segment overflows", "x_generator": { "engine": "bippy-1.2.0" } } }, "cveMetadata": { "assignerOrgId": "416baaa9-dc9f-4396-8d5f-8c081fb06d67", "assignerShortName": "Linux", "cveId": "CVE-2022-49356", "datePublished": "2025-02-26T02:11:06.430Z", "dateReserved": "2025-02-26T02:08:31.545Z", "dateUpdated": "2025-05-04T08:35:56.828Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1" }
suse-su-2025:1027-1
Vulnerability from csaf_suse
Published
2025-03-26 12:12
Modified
2025-03-26 12:12
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 15 SP4 kernel was updated to receive various security bugfixes.
The following security bugs were fixed:
- CVE-2024-2201: Fixed information leak in x86/BHI (bsc#1217339).
- CVE-2024-41092: drm/i915/gt: Fix potential UAF by revoke of fence registers (bsc#1228483).
- CVE-2024-42098: crypto: ecdh - explicitly zeroize private_key (bsc#1228779).
- CVE-2024-42229: crypto: aead,cipher - zeroize key buffer after use (bsc#1228708).
- CVE-2024-57996: net_sched: sch_sfq: do not allow 1 packet limit (bsc#1239076).
- CVE-2024-58014: wifi: brcmsmac: add gain range check to wlc_phy_iqcal_gainparams_nphy() (bsc#1239109).
- CVE-2025-21718: net: rose: fix timer races against user threads (bsc#1239073).
- CVE-2025-21780: drm/amdgpu: avoid buffer overflow attach in smu_sys_set_pp_table() (bsc#1239115).
The following non-security bugs were fixed:
- initcall_blacklist: Does not allow kernel_lockdown be blacklisted (bsc#1237521).
- x86/bhi: Avoid warning in #DB handler due to BHI mitigation (git-fixes).
- x86/bugs: Cache the value of MSR_IA32_ARCH_CAPABILITIES (git-fixes).
- x86/bugs: Fix BHI documentation (git-fixes).
- x86/bugs: Fix BHI handling of RRSBA (git-fixes).
- x86/bugs: Fix BHI retpoline check (git-fixes).
- x86/bugs: Fix return type of spectre_bhi_state() (git-fixes).
- x86/bugs: Remove CONFIG_BHI_MITIGATION_AUTO and spectre_bhi=auto (git-fixes).
Patchnames
SUSE-2025-1027,SUSE-SLE-Micro-5.3-2025-1027,SUSE-SLE-Micro-5.4-2025-1027,SUSE-SLE-Module-Live-Patching-15-SP4-2025-1027,SUSE-SLE-Product-HA-15-SP4-2025-1027,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-1027,SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-1027,SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-1027,SUSE-SLE-Product-SLES_SAP-15-SP4-2025-1027,SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2025-1027,SUSE-SLE-Product-SUSE-Manager-Server-4.3-2025-1027
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for the Linux Kernel", "title": "Title of the patch" }, { "category": "description", "text": "\nThe SUSE Linux Enterprise 15 SP4 kernel was updated to receive various security bugfixes.\n\n\nThe following security bugs were fixed:\n\n- CVE-2024-2201: Fixed information leak in x86/BHI (bsc#1217339).\n- CVE-2024-41092: drm/i915/gt: Fix potential UAF by revoke of fence registers (bsc#1228483).\n- CVE-2024-42098: crypto: ecdh - explicitly zeroize private_key (bsc#1228779).\n- CVE-2024-42229: crypto: aead,cipher - zeroize key buffer after use (bsc#1228708).\n- CVE-2024-57996: net_sched: sch_sfq: do not allow 1 packet limit (bsc#1239076).\n- CVE-2024-58014: wifi: brcmsmac: add gain range check to wlc_phy_iqcal_gainparams_nphy() (bsc#1239109).\n- CVE-2025-21718: net: rose: fix timer races against user threads (bsc#1239073).\n- CVE-2025-21780: drm/amdgpu: avoid buffer overflow attach in smu_sys_set_pp_table() (bsc#1239115).\n\nThe following non-security bugs were fixed:\n\n- initcall_blacklist: Does not allow kernel_lockdown be blacklisted (bsc#1237521).\n- x86/bhi: Avoid warning in #DB handler due to BHI mitigation (git-fixes).\n- x86/bugs: Cache the value of MSR_IA32_ARCH_CAPABILITIES (git-fixes).\n- x86/bugs: Fix BHI documentation (git-fixes).\n- x86/bugs: Fix BHI handling of RRSBA (git-fixes).\n- x86/bugs: Fix BHI retpoline check (git-fixes).\n- x86/bugs: Fix return type of spectre_bhi_state() (git-fixes).\n- x86/bugs: Remove CONFIG_BHI_MITIGATION_AUTO and spectre_bhi=auto (git-fixes).\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2025-1027,SUSE-SLE-Micro-5.3-2025-1027,SUSE-SLE-Micro-5.4-2025-1027,SUSE-SLE-Module-Live-Patching-15-SP4-2025-1027,SUSE-SLE-Product-HA-15-SP4-2025-1027,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-1027,SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-1027,SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-1027,SUSE-SLE-Product-SLES_SAP-15-SP4-2025-1027,SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2025-1027,SUSE-SLE-Product-SUSE-Manager-Server-4.3-2025-1027", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_1027-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2025:1027-1", "url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251027-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2025:1027-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2025-March/020612.html" }, { "category": "self", "summary": "SUSE Bug 1065729", "url": "https://bugzilla.suse.com/1065729" }, { "category": "self", "summary": "SUSE Bug 1180814", "url": "https://bugzilla.suse.com/1180814" }, { "category": "self", "summary": "SUSE Bug 1183682", "url": "https://bugzilla.suse.com/1183682" }, { "category": "self", "summary": "SUSE Bug 1190336", "url": "https://bugzilla.suse.com/1190336" }, { "category": "self", "summary": "SUSE Bug 1190768", "url": "https://bugzilla.suse.com/1190768" }, { "category": "self", "summary": "SUSE Bug 1190786", "url": "https://bugzilla.suse.com/1190786" }, { "category": "self", "summary": "SUSE Bug 1193629", "url": "https://bugzilla.suse.com/1193629" }, { "category": "self", "summary": "SUSE Bug 1194869", "url": "https://bugzilla.suse.com/1194869" }, { "category": "self", "summary": "SUSE Bug 1194904", "url": "https://bugzilla.suse.com/1194904" }, { "category": "self", "summary": "SUSE Bug 1195823", "url": "https://bugzilla.suse.com/1195823" }, { "category": "self", "summary": "SUSE Bug 1196444", "url": "https://bugzilla.suse.com/1196444" }, { "category": "self", "summary": "SUSE Bug 1197158", "url": "https://bugzilla.suse.com/1197158" }, { "category": "self", "summary": "SUSE Bug 1197174", "url": "https://bugzilla.suse.com/1197174" }, { "category": "self", "summary": "SUSE Bug 1197246", "url": "https://bugzilla.suse.com/1197246" }, { "category": "self", "summary": "SUSE Bug 1197302", "url": "https://bugzilla.suse.com/1197302" }, { "category": "self", "summary": "SUSE Bug 1197331", "url": "https://bugzilla.suse.com/1197331" }, { "category": "self", "summary": "SUSE Bug 1197472", "url": "https://bugzilla.suse.com/1197472" }, { "category": "self", "summary": "SUSE Bug 1197661", "url": "https://bugzilla.suse.com/1197661" }, { "category": "self", "summary": "SUSE Bug 1197926", "url": "https://bugzilla.suse.com/1197926" }, { "category": "self", "summary": "SUSE Bug 1198019", "url": "https://bugzilla.suse.com/1198019" }, { "category": "self", "summary": "SUSE Bug 1198021", "url": "https://bugzilla.suse.com/1198021" }, { "category": "self", "summary": "SUSE Bug 1198240", "url": "https://bugzilla.suse.com/1198240" }, { "category": "self", "summary": "SUSE Bug 1198577", "url": "https://bugzilla.suse.com/1198577" }, { "category": "self", "summary": "SUSE Bug 1198660", "url": "https://bugzilla.suse.com/1198660" }, { "category": "self", "summary": "SUSE Bug 1199657", "url": "https://bugzilla.suse.com/1199657" }, { "category": "self", "summary": "SUSE Bug 1200045", "url": "https://bugzilla.suse.com/1200045" }, { "category": "self", "summary": "SUSE Bug 1200571", "url": "https://bugzilla.suse.com/1200571" }, { "category": "self", "summary": "SUSE Bug 1200807", "url": "https://bugzilla.suse.com/1200807" }, { "category": "self", "summary": "SUSE Bug 1200809", "url": "https://bugzilla.suse.com/1200809" }, { "category": "self", "summary": "SUSE Bug 1200810", "url": "https://bugzilla.suse.com/1200810" }, { "category": "self", "summary": "SUSE Bug 1200824", "url": "https://bugzilla.suse.com/1200824" }, { "category": "self", "summary": "SUSE Bug 1200825", "url": "https://bugzilla.suse.com/1200825" }, { "category": "self", "summary": "SUSE Bug 1200871", "url": "https://bugzilla.suse.com/1200871" }, { "category": "self", "summary": "SUSE Bug 1200872", "url": "https://bugzilla.suse.com/1200872" }, { "category": "self", "summary": "SUSE Bug 1201193", "url": "https://bugzilla.suse.com/1201193" }, { "category": "self", "summary": "SUSE Bug 1201218", "url": "https://bugzilla.suse.com/1201218" }, { "category": "self", "summary": "SUSE Bug 1201323", "url": "https://bugzilla.suse.com/1201323" }, { "category": "self", "summary": "SUSE Bug 1201381", "url": "https://bugzilla.suse.com/1201381" }, { "category": "self", "summary": "SUSE Bug 1201610", "url": "https://bugzilla.suse.com/1201610" }, { "category": "self", "summary": "SUSE Bug 1202672", "url": "https://bugzilla.suse.com/1202672" }, { "category": "self", "summary": "SUSE Bug 1202711", "url": "https://bugzilla.suse.com/1202711" }, { "category": "self", "summary": "SUSE Bug 1202712", "url": "https://bugzilla.suse.com/1202712" }, { "category": "self", "summary": "SUSE Bug 1202771", "url": "https://bugzilla.suse.com/1202771" }, { "category": "self", "summary": "SUSE Bug 1202774", "url": "https://bugzilla.suse.com/1202774" }, { "category": "self", "summary": "SUSE Bug 1202778", "url": "https://bugzilla.suse.com/1202778" }, { "category": "self", "summary": "SUSE Bug 1202781", "url": "https://bugzilla.suse.com/1202781" }, { "category": "self", "summary": "SUSE Bug 1203699", "url": "https://bugzilla.suse.com/1203699" }, { "category": "self", "summary": "SUSE Bug 1203769", "url": "https://bugzilla.suse.com/1203769" }, { "category": "self", "summary": "SUSE Bug 1204171", "url": "https://bugzilla.suse.com/1204171" }, { "category": "self", "summary": "SUSE Bug 1206048", "url": "https://bugzilla.suse.com/1206048" }, { "category": "self", "summary": "SUSE Bug 1206049", "url": "https://bugzilla.suse.com/1206049" }, { "category": "self", "summary": "SUSE Bug 1207593", "url": "https://bugzilla.suse.com/1207593" }, { "category": "self", "summary": "SUSE Bug 1207640", "url": "https://bugzilla.suse.com/1207640" }, { "category": "self", "summary": "SUSE Bug 1210050", "url": "https://bugzilla.suse.com/1210050" }, { "category": "self", "summary": "SUSE Bug 1211263", "url": "https://bugzilla.suse.com/1211263" }, { "category": "self", "summary": "SUSE Bug 1217339", "url": "https://bugzilla.suse.com/1217339" }, { "category": "self", "summary": "SUSE Bug 1228483", "url": "https://bugzilla.suse.com/1228483" }, { "category": "self", "summary": "SUSE Bug 1228708", "url": "https://bugzilla.suse.com/1228708" }, { "category": "self", "summary": "SUSE Bug 1228779", "url": "https://bugzilla.suse.com/1228779" }, { "category": "self", "summary": "SUSE Bug 1228966", "url": "https://bugzilla.suse.com/1228966" }, { "category": "self", "summary": "SUSE Bug 1237521", "url": "https://bugzilla.suse.com/1237521" }, { "category": "self", "summary": "SUSE Bug 1237718", "url": "https://bugzilla.suse.com/1237718" }, { "category": "self", "summary": "SUSE Bug 1237721", "url": "https://bugzilla.suse.com/1237721" }, { "category": "self", "summary": "SUSE Bug 1237722", "url": "https://bugzilla.suse.com/1237722" }, { "category": "self", "summary": "SUSE Bug 1237723", "url": "https://bugzilla.suse.com/1237723" }, { "category": "self", "summary": "SUSE Bug 1237724", "url": "https://bugzilla.suse.com/1237724" }, { "category": "self", "summary": "SUSE Bug 1237725", "url": "https://bugzilla.suse.com/1237725" }, { "category": "self", "summary": "SUSE Bug 1237726", "url": "https://bugzilla.suse.com/1237726" }, { "category": "self", "summary": "SUSE Bug 1237727", "url": "https://bugzilla.suse.com/1237727" }, { "category": "self", "summary": "SUSE Bug 1237728", "url": "https://bugzilla.suse.com/1237728" }, { "category": "self", "summary": "SUSE Bug 1237729", "url": "https://bugzilla.suse.com/1237729" }, { "category": "self", "summary": "SUSE Bug 1237734", "url": "https://bugzilla.suse.com/1237734" }, { "category": "self", "summary": "SUSE Bug 1237735", "url": "https://bugzilla.suse.com/1237735" }, { "category": "self", "summary": "SUSE Bug 1237736", "url": "https://bugzilla.suse.com/1237736" }, { "category": "self", "summary": "SUSE Bug 1237737", "url": "https://bugzilla.suse.com/1237737" }, { "category": "self", "summary": "SUSE Bug 1237738", "url": "https://bugzilla.suse.com/1237738" }, { "category": "self", "summary": "SUSE Bug 1237739", "url": "https://bugzilla.suse.com/1237739" }, { "category": "self", "summary": "SUSE Bug 1237740", "url": "https://bugzilla.suse.com/1237740" }, { "category": "self", "summary": "SUSE Bug 1237742", "url": "https://bugzilla.suse.com/1237742" }, { "category": "self", "summary": "SUSE Bug 1237743", "url": "https://bugzilla.suse.com/1237743" }, { "category": "self", "summary": "SUSE Bug 1237745", "url": "https://bugzilla.suse.com/1237745" }, { "category": "self", "summary": "SUSE Bug 1237746", "url": "https://bugzilla.suse.com/1237746" }, { "category": "self", "summary": "SUSE Bug 1237748", "url": "https://bugzilla.suse.com/1237748" }, { "category": "self", "summary": "SUSE Bug 1237751", "url": "https://bugzilla.suse.com/1237751" }, { "category": "self", "summary": "SUSE Bug 1237752", "url": "https://bugzilla.suse.com/1237752" }, { "category": "self", "summary": "SUSE Bug 1237753", "url": "https://bugzilla.suse.com/1237753" }, { "category": "self", "summary": "SUSE Bug 1237755", "url": "https://bugzilla.suse.com/1237755" }, { "category": "self", "summary": "SUSE Bug 1237759", "url": "https://bugzilla.suse.com/1237759" }, { "category": "self", "summary": "SUSE Bug 1237761", "url": "https://bugzilla.suse.com/1237761" }, { "category": "self", "summary": "SUSE Bug 1237763", "url": "https://bugzilla.suse.com/1237763" }, { "category": "self", "summary": "SUSE Bug 1237766", "url": "https://bugzilla.suse.com/1237766" }, { "category": "self", "summary": "SUSE Bug 1237767", "url": "https://bugzilla.suse.com/1237767" }, { "category": "self", "summary": "SUSE Bug 1237768", "url": "https://bugzilla.suse.com/1237768" }, { "category": "self", "summary": "SUSE Bug 1237774", "url": "https://bugzilla.suse.com/1237774" }, { "category": "self", "summary": "SUSE Bug 1237775", "url": "https://bugzilla.suse.com/1237775" }, { "category": "self", "summary": "SUSE Bug 1237778", "url": "https://bugzilla.suse.com/1237778" }, { "category": "self", "summary": "SUSE Bug 1237779", "url": "https://bugzilla.suse.com/1237779" }, { "category": "self", "summary": "SUSE Bug 1237780", "url": "https://bugzilla.suse.com/1237780" }, { "category": "self", "summary": "SUSE Bug 1237782", "url": "https://bugzilla.suse.com/1237782" }, { "category": "self", "summary": "SUSE Bug 1237783", "url": "https://bugzilla.suse.com/1237783" }, { "category": "self", "summary": "SUSE Bug 1237784", "url": "https://bugzilla.suse.com/1237784" }, { "category": "self", "summary": "SUSE Bug 1237785", "url": "https://bugzilla.suse.com/1237785" }, { "category": "self", "summary": "SUSE Bug 1237786", "url": "https://bugzilla.suse.com/1237786" }, { "category": "self", "summary": "SUSE Bug 1237787", "url": "https://bugzilla.suse.com/1237787" }, { "category": "self", "summary": "SUSE Bug 1237788", "url": "https://bugzilla.suse.com/1237788" }, { "category": "self", "summary": "SUSE Bug 1237789", "url": "https://bugzilla.suse.com/1237789" }, { "category": "self", "summary": "SUSE Bug 1237795", "url": "https://bugzilla.suse.com/1237795" }, { "category": "self", "summary": "SUSE Bug 1237797", "url": "https://bugzilla.suse.com/1237797" }, { "category": "self", "summary": "SUSE Bug 1237798", "url": "https://bugzilla.suse.com/1237798" }, { "category": "self", "summary": "SUSE Bug 1237807", "url": "https://bugzilla.suse.com/1237807" }, { "category": "self", "summary": "SUSE Bug 1237808", "url": "https://bugzilla.suse.com/1237808" }, { "category": "self", "summary": "SUSE Bug 1237810", "url": "https://bugzilla.suse.com/1237810" }, { "category": "self", "summary": "SUSE Bug 1237812", "url": "https://bugzilla.suse.com/1237812" }, { "category": "self", "summary": "SUSE Bug 1237813", "url": "https://bugzilla.suse.com/1237813" }, { "category": "self", "summary": "SUSE Bug 1237814", "url": "https://bugzilla.suse.com/1237814" }, { "category": "self", "summary": "SUSE Bug 1237815", "url": "https://bugzilla.suse.com/1237815" }, { "category": "self", "summary": "SUSE Bug 1237817", "url": "https://bugzilla.suse.com/1237817" }, { "category": "self", "summary": "SUSE Bug 1237818", "url": "https://bugzilla.suse.com/1237818" }, { "category": "self", "summary": "SUSE Bug 1237821", "url": "https://bugzilla.suse.com/1237821" }, { "category": "self", "summary": "SUSE Bug 1237823", "url": "https://bugzilla.suse.com/1237823" }, { "category": "self", "summary": "SUSE Bug 1237824", "url": "https://bugzilla.suse.com/1237824" }, { "category": "self", "summary": "SUSE Bug 1237826", "url": "https://bugzilla.suse.com/1237826" }, { "category": "self", "summary": "SUSE Bug 1237827", "url": "https://bugzilla.suse.com/1237827" }, { "category": "self", "summary": "SUSE Bug 1237829", "url": "https://bugzilla.suse.com/1237829" }, { "category": "self", "summary": "SUSE Bug 1237831", "url": "https://bugzilla.suse.com/1237831" }, { "category": "self", "summary": "SUSE Bug 1237835", "url": "https://bugzilla.suse.com/1237835" }, { "category": "self", "summary": "SUSE Bug 1237836", "url": "https://bugzilla.suse.com/1237836" }, { "category": "self", "summary": "SUSE Bug 1237837", "url": "https://bugzilla.suse.com/1237837" }, { "category": "self", "summary": "SUSE Bug 1237839", "url": "https://bugzilla.suse.com/1237839" }, { "category": "self", "summary": "SUSE Bug 1237840", "url": "https://bugzilla.suse.com/1237840" }, { "category": "self", "summary": "SUSE Bug 1237845", "url": "https://bugzilla.suse.com/1237845" }, { "category": "self", "summary": "SUSE Bug 1237846", "url": "https://bugzilla.suse.com/1237846" }, { "category": "self", "summary": "SUSE Bug 1237868", "url": "https://bugzilla.suse.com/1237868" }, { "category": "self", "summary": "SUSE Bug 1237872", "url": "https://bugzilla.suse.com/1237872" }, { "category": "self", "summary": "SUSE Bug 1237892", "url": "https://bugzilla.suse.com/1237892" }, { "category": "self", "summary": "SUSE Bug 1237903", "url": "https://bugzilla.suse.com/1237903" }, { "category": "self", "summary": "SUSE Bug 1237904", "url": "https://bugzilla.suse.com/1237904" }, { "category": "self", "summary": "SUSE Bug 1237916", "url": "https://bugzilla.suse.com/1237916" }, { "category": "self", "summary": "SUSE Bug 1237922", "url": "https://bugzilla.suse.com/1237922" }, { "category": "self", "summary": "SUSE Bug 1237925", "url": "https://bugzilla.suse.com/1237925" }, { "category": "self", "summary": "SUSE Bug 1237926", "url": "https://bugzilla.suse.com/1237926" }, { "category": "self", "summary": "SUSE Bug 1237929", "url": "https://bugzilla.suse.com/1237929" }, { "category": "self", "summary": "SUSE Bug 1237931", "url": "https://bugzilla.suse.com/1237931" }, { "category": "self", "summary": "SUSE Bug 1237932", "url": "https://bugzilla.suse.com/1237932" }, { "category": "self", "summary": "SUSE Bug 1237933", "url": "https://bugzilla.suse.com/1237933" }, { "category": "self", "summary": "SUSE Bug 1237937", "url": "https://bugzilla.suse.com/1237937" }, { "category": "self", "summary": "SUSE Bug 1237939", "url": "https://bugzilla.suse.com/1237939" }, { "category": "self", "summary": "SUSE Bug 1237940", "url": "https://bugzilla.suse.com/1237940" }, { "category": "self", "summary": "SUSE Bug 1237941", "url": "https://bugzilla.suse.com/1237941" }, { "category": "self", "summary": "SUSE Bug 1237942", "url": "https://bugzilla.suse.com/1237942" }, { "category": "self", "summary": "SUSE Bug 1237946", "url": "https://bugzilla.suse.com/1237946" }, { "category": "self", "summary": "SUSE Bug 1237951", "url": "https://bugzilla.suse.com/1237951" }, { "category": "self", "summary": "SUSE Bug 1237952", "url": "https://bugzilla.suse.com/1237952" }, { "category": "self", "summary": "SUSE Bug 1237954", "url": "https://bugzilla.suse.com/1237954" }, { "category": "self", "summary": "SUSE Bug 1237955", "url": "https://bugzilla.suse.com/1237955" }, { "category": "self", "summary": "SUSE Bug 1237957", "url": "https://bugzilla.suse.com/1237957" }, { "category": "self", "summary": "SUSE Bug 1237958", "url": "https://bugzilla.suse.com/1237958" }, { "category": "self", "summary": "SUSE Bug 1237959", "url": "https://bugzilla.suse.com/1237959" }, { "category": "self", "summary": "SUSE Bug 1237960", "url": "https://bugzilla.suse.com/1237960" }, { "category": "self", "summary": "SUSE Bug 1237961", "url": "https://bugzilla.suse.com/1237961" }, { "category": "self", "summary": "SUSE Bug 1237963", "url": "https://bugzilla.suse.com/1237963" }, { "category": "self", "summary": "SUSE Bug 1237965", "url": "https://bugzilla.suse.com/1237965" }, { "category": "self", "summary": "SUSE Bug 1237966", "url": "https://bugzilla.suse.com/1237966" }, { "category": "self", "summary": "SUSE Bug 1237967", "url": "https://bugzilla.suse.com/1237967" }, { "category": "self", "summary": "SUSE Bug 1237968", "url": "https://bugzilla.suse.com/1237968" }, { "category": "self", "summary": "SUSE Bug 1237969", "url": "https://bugzilla.suse.com/1237969" }, { "category": "self", "summary": "SUSE Bug 1237970", "url": "https://bugzilla.suse.com/1237970" }, { "category": "self", "summary": "SUSE Bug 1237971", "url": "https://bugzilla.suse.com/1237971" }, { "category": "self", "summary": "SUSE Bug 1237973", "url": "https://bugzilla.suse.com/1237973" }, { "category": "self", "summary": "SUSE Bug 1237975", "url": "https://bugzilla.suse.com/1237975" }, { "category": "self", "summary": "SUSE Bug 1237976", "url": "https://bugzilla.suse.com/1237976" }, { "category": "self", "summary": "SUSE Bug 1237978", "url": "https://bugzilla.suse.com/1237978" }, { "category": "self", "summary": "SUSE Bug 1237979", "url": "https://bugzilla.suse.com/1237979" }, { "category": "self", "summary": "SUSE Bug 1237983", "url": "https://bugzilla.suse.com/1237983" }, { "category": "self", "summary": "SUSE Bug 1237984", "url": "https://bugzilla.suse.com/1237984" }, { "category": "self", "summary": "SUSE Bug 1237986", "url": "https://bugzilla.suse.com/1237986" }, { "category": "self", "summary": "SUSE Bug 1237987", "url": "https://bugzilla.suse.com/1237987" }, { "category": "self", "summary": "SUSE Bug 1237990", "url": "https://bugzilla.suse.com/1237990" }, { "category": "self", "summary": "SUSE Bug 1237996", "url": "https://bugzilla.suse.com/1237996" }, { "category": "self", "summary": "SUSE Bug 1237997", "url": "https://bugzilla.suse.com/1237997" }, { "category": "self", "summary": "SUSE Bug 1237998", "url": "https://bugzilla.suse.com/1237998" }, { "category": "self", "summary": "SUSE Bug 1237999", "url": "https://bugzilla.suse.com/1237999" }, { "category": "self", "summary": "SUSE Bug 1238000", "url": "https://bugzilla.suse.com/1238000" }, { "category": "self", "summary": "SUSE Bug 1238003", "url": "https://bugzilla.suse.com/1238003" }, { "category": "self", "summary": "SUSE Bug 1238006", "url": "https://bugzilla.suse.com/1238006" }, { "category": "self", "summary": "SUSE Bug 1238007", "url": "https://bugzilla.suse.com/1238007" }, { "category": "self", "summary": "SUSE Bug 1238010", "url": "https://bugzilla.suse.com/1238010" }, { "category": "self", "summary": "SUSE Bug 1238011", "url": "https://bugzilla.suse.com/1238011" }, { "category": "self", "summary": "SUSE Bug 1238012", "url": "https://bugzilla.suse.com/1238012" }, { "category": "self", "summary": "SUSE Bug 1238013", "url": "https://bugzilla.suse.com/1238013" }, { "category": "self", "summary": "SUSE Bug 1238014", "url": "https://bugzilla.suse.com/1238014" }, { "category": "self", "summary": "SUSE Bug 1238016", "url": "https://bugzilla.suse.com/1238016" }, { "category": "self", "summary": "SUSE Bug 1238017", "url": "https://bugzilla.suse.com/1238017" }, { "category": "self", "summary": "SUSE Bug 1238018", "url": "https://bugzilla.suse.com/1238018" }, { "category": "self", "summary": "SUSE Bug 1238019", "url": "https://bugzilla.suse.com/1238019" }, { "category": "self", "summary": "SUSE Bug 1238021", "url": "https://bugzilla.suse.com/1238021" }, { "category": "self", "summary": "SUSE Bug 1238022", "url": "https://bugzilla.suse.com/1238022" }, { "category": "self", "summary": "SUSE Bug 1238024", "url": "https://bugzilla.suse.com/1238024" }, { "category": "self", "summary": "SUSE Bug 1238030", "url": "https://bugzilla.suse.com/1238030" }, { "category": "self", "summary": "SUSE Bug 1238036", "url": "https://bugzilla.suse.com/1238036" }, { "category": "self", "summary": "SUSE Bug 1238037", "url": "https://bugzilla.suse.com/1238037" }, { "category": "self", "summary": "SUSE Bug 1238041", "url": "https://bugzilla.suse.com/1238041" }, { "category": "self", "summary": "SUSE Bug 1238046", "url": "https://bugzilla.suse.com/1238046" }, { "category": "self", "summary": "SUSE Bug 1238047", "url": "https://bugzilla.suse.com/1238047" }, { "category": "self", "summary": "SUSE Bug 1238071", "url": "https://bugzilla.suse.com/1238071" }, { "category": "self", "summary": "SUSE Bug 1238077", "url": "https://bugzilla.suse.com/1238077" }, { "category": "self", "summary": "SUSE Bug 1238079", "url": "https://bugzilla.suse.com/1238079" }, { "category": "self", "summary": "SUSE Bug 1238080", "url": "https://bugzilla.suse.com/1238080" }, { "category": "self", "summary": "SUSE Bug 1238089", "url": "https://bugzilla.suse.com/1238089" }, { "category": "self", "summary": "SUSE Bug 1238090", "url": "https://bugzilla.suse.com/1238090" }, { "category": "self", "summary": "SUSE Bug 1238091", "url": "https://bugzilla.suse.com/1238091" }, { "category": "self", "summary": "SUSE Bug 1238092", "url": "https://bugzilla.suse.com/1238092" }, { "category": "self", "summary": "SUSE Bug 1238096", "url": "https://bugzilla.suse.com/1238096" }, { "category": "self", "summary": "SUSE Bug 1238097", "url": "https://bugzilla.suse.com/1238097" }, { "category": "self", "summary": "SUSE Bug 1238099", "url": "https://bugzilla.suse.com/1238099" }, { "category": "self", "summary": "SUSE Bug 1238103", "url": "https://bugzilla.suse.com/1238103" }, { "category": "self", "summary": "SUSE Bug 1238105", "url": "https://bugzilla.suse.com/1238105" }, { "category": "self", "summary": "SUSE Bug 1238106", "url": "https://bugzilla.suse.com/1238106" }, { "category": "self", "summary": "SUSE Bug 1238108", "url": "https://bugzilla.suse.com/1238108" }, { "category": "self", "summary": "SUSE Bug 1238110", "url": "https://bugzilla.suse.com/1238110" }, { "category": "self", "summary": "SUSE Bug 1238111", "url": "https://bugzilla.suse.com/1238111" }, { "category": "self", "summary": "SUSE Bug 1238112", "url": "https://bugzilla.suse.com/1238112" }, { "category": "self", "summary": "SUSE Bug 1238113", "url": "https://bugzilla.suse.com/1238113" }, { "category": "self", "summary": "SUSE Bug 1238115", "url": "https://bugzilla.suse.com/1238115" }, { "category": "self", "summary": "SUSE Bug 1238116", "url": "https://bugzilla.suse.com/1238116" }, { "category": "self", "summary": "SUSE Bug 1238120", "url": "https://bugzilla.suse.com/1238120" }, { "category": "self", "summary": "SUSE Bug 1238123", "url": "https://bugzilla.suse.com/1238123" }, { "category": "self", "summary": "SUSE Bug 1238125", "url": "https://bugzilla.suse.com/1238125" }, { "category": "self", "summary": "SUSE Bug 1238126", "url": "https://bugzilla.suse.com/1238126" }, { "category": "self", "summary": "SUSE Bug 1238127", "url": "https://bugzilla.suse.com/1238127" }, { "category": "self", "summary": "SUSE Bug 1238131", "url": "https://bugzilla.suse.com/1238131" }, { "category": "self", "summary": "SUSE Bug 1238134", "url": "https://bugzilla.suse.com/1238134" }, { "category": "self", "summary": "SUSE Bug 1238135", "url": "https://bugzilla.suse.com/1238135" }, { "category": "self", "summary": "SUSE Bug 1238138", "url": "https://bugzilla.suse.com/1238138" }, { "category": "self", "summary": "SUSE Bug 1238139", "url": "https://bugzilla.suse.com/1238139" }, { "category": "self", "summary": "SUSE Bug 1238140", "url": "https://bugzilla.suse.com/1238140" }, { "category": "self", "summary": "SUSE Bug 1238142", "url": "https://bugzilla.suse.com/1238142" }, { "category": "self", "summary": "SUSE Bug 1238144", "url": "https://bugzilla.suse.com/1238144" }, { "category": "self", "summary": "SUSE Bug 1238146", "url": "https://bugzilla.suse.com/1238146" }, { "category": "self", "summary": "SUSE Bug 1238147", "url": "https://bugzilla.suse.com/1238147" }, { "category": "self", "summary": "SUSE Bug 1238149", "url": "https://bugzilla.suse.com/1238149" }, { "category": "self", "summary": "SUSE Bug 1238150", "url": "https://bugzilla.suse.com/1238150" }, { "category": "self", "summary": "SUSE Bug 1238155", "url": "https://bugzilla.suse.com/1238155" }, { "category": "self", "summary": "SUSE Bug 1238156", "url": "https://bugzilla.suse.com/1238156" }, { "category": "self", "summary": "SUSE Bug 1238157", "url": "https://bugzilla.suse.com/1238157" }, { "category": "self", "summary": "SUSE Bug 1238158", "url": "https://bugzilla.suse.com/1238158" }, { "category": "self", "summary": "SUSE Bug 1238162", "url": "https://bugzilla.suse.com/1238162" }, { "category": "self", "summary": "SUSE Bug 1238166", "url": "https://bugzilla.suse.com/1238166" }, { "category": "self", "summary": "SUSE Bug 1238167", "url": "https://bugzilla.suse.com/1238167" }, { "category": "self", "summary": "SUSE Bug 1238168", "url": "https://bugzilla.suse.com/1238168" }, { "category": "self", "summary": "SUSE Bug 1238169", "url": "https://bugzilla.suse.com/1238169" }, { "category": "self", "summary": "SUSE Bug 1238170", "url": "https://bugzilla.suse.com/1238170" }, { "category": "self", "summary": "SUSE Bug 1238171", "url": "https://bugzilla.suse.com/1238171" }, { "category": "self", "summary": "SUSE Bug 1238172", "url": "https://bugzilla.suse.com/1238172" }, { "category": "self", "summary": "SUSE Bug 1238175", "url": "https://bugzilla.suse.com/1238175" }, { "category": "self", "summary": "SUSE Bug 1238176", "url": "https://bugzilla.suse.com/1238176" }, { "category": "self", "summary": "SUSE Bug 1238177", "url": "https://bugzilla.suse.com/1238177" }, { "category": "self", "summary": "SUSE Bug 1238180", "url": "https://bugzilla.suse.com/1238180" }, { "category": "self", "summary": "SUSE Bug 1238181", "url": "https://bugzilla.suse.com/1238181" }, { "category": "self", "summary": "SUSE Bug 1238183", "url": "https://bugzilla.suse.com/1238183" }, { "category": "self", "summary": "SUSE Bug 1238184", "url": "https://bugzilla.suse.com/1238184" }, { "category": "self", "summary": "SUSE Bug 1238228", "url": "https://bugzilla.suse.com/1238228" }, { "category": "self", "summary": "SUSE Bug 1238229", "url": "https://bugzilla.suse.com/1238229" }, { "category": "self", "summary": "SUSE Bug 1238231", "url": "https://bugzilla.suse.com/1238231" }, { "category": "self", "summary": "SUSE Bug 1238234", "url": "https://bugzilla.suse.com/1238234" }, { "category": "self", "summary": "SUSE Bug 1238235", "url": "https://bugzilla.suse.com/1238235" }, { "category": "self", "summary": "SUSE Bug 1238236", "url": "https://bugzilla.suse.com/1238236" }, { "category": "self", "summary": "SUSE Bug 1238238", "url": "https://bugzilla.suse.com/1238238" }, { "category": "self", "summary": "SUSE Bug 1238239", "url": "https://bugzilla.suse.com/1238239" }, { "category": "self", "summary": "SUSE Bug 1238241", "url": "https://bugzilla.suse.com/1238241" }, { "category": "self", "summary": "SUSE Bug 1238242", "url": "https://bugzilla.suse.com/1238242" }, { "category": "self", "summary": "SUSE Bug 1238243", "url": "https://bugzilla.suse.com/1238243" }, { "category": "self", "summary": "SUSE Bug 1238244", "url": "https://bugzilla.suse.com/1238244" }, { "category": "self", "summary": "SUSE Bug 1238246", "url": "https://bugzilla.suse.com/1238246" }, { "category": "self", "summary": "SUSE Bug 1238247", "url": "https://bugzilla.suse.com/1238247" }, { "category": "self", "summary": "SUSE Bug 1238248", "url": "https://bugzilla.suse.com/1238248" }, { "category": "self", "summary": "SUSE Bug 1238249", "url": "https://bugzilla.suse.com/1238249" }, { "category": "self", "summary": "SUSE Bug 1238253", "url": "https://bugzilla.suse.com/1238253" }, { "category": "self", "summary": "SUSE Bug 1238255", "url": "https://bugzilla.suse.com/1238255" }, { "category": "self", "summary": "SUSE Bug 1238256", "url": "https://bugzilla.suse.com/1238256" }, { "category": "self", "summary": "SUSE Bug 1238257", "url": "https://bugzilla.suse.com/1238257" }, { "category": "self", "summary": "SUSE Bug 1238260", "url": "https://bugzilla.suse.com/1238260" }, { "category": "self", "summary": "SUSE Bug 1238262", "url": "https://bugzilla.suse.com/1238262" }, { "category": "self", "summary": "SUSE Bug 1238263", "url": "https://bugzilla.suse.com/1238263" }, { "category": "self", "summary": "SUSE Bug 1238264", "url": "https://bugzilla.suse.com/1238264" }, { "category": "self", "summary": "SUSE Bug 1238266", "url": "https://bugzilla.suse.com/1238266" }, { "category": "self", "summary": "SUSE Bug 1238267", "url": "https://bugzilla.suse.com/1238267" }, { "category": "self", "summary": "SUSE Bug 1238268", "url": "https://bugzilla.suse.com/1238268" }, { "category": "self", "summary": "SUSE Bug 1238269", "url": "https://bugzilla.suse.com/1238269" }, { "category": "self", "summary": "SUSE Bug 1238270", "url": "https://bugzilla.suse.com/1238270" }, { "category": "self", "summary": "SUSE Bug 1238271", "url": "https://bugzilla.suse.com/1238271" }, { "category": "self", "summary": "SUSE Bug 1238272", "url": "https://bugzilla.suse.com/1238272" }, { "category": "self", "summary": "SUSE Bug 1238274", "url": "https://bugzilla.suse.com/1238274" }, { "category": "self", "summary": "SUSE Bug 1238275", "url": "https://bugzilla.suse.com/1238275" }, { "category": "self", "summary": "SUSE Bug 1238276", "url": "https://bugzilla.suse.com/1238276" }, { "category": "self", "summary": "SUSE Bug 1238277", "url": "https://bugzilla.suse.com/1238277" }, { "category": "self", "summary": "SUSE Bug 1238278", "url": "https://bugzilla.suse.com/1238278" }, { "category": "self", "summary": "SUSE Bug 1238279", "url": "https://bugzilla.suse.com/1238279" }, { "category": "self", "summary": "SUSE Bug 1238281", "url": "https://bugzilla.suse.com/1238281" }, { "category": "self", "summary": "SUSE Bug 1238282", "url": "https://bugzilla.suse.com/1238282" }, { "category": "self", "summary": "SUSE Bug 1238283", "url": "https://bugzilla.suse.com/1238283" }, { "category": "self", "summary": "SUSE Bug 1238284", "url": "https://bugzilla.suse.com/1238284" }, { "category": "self", "summary": "SUSE Bug 1238286", "url": "https://bugzilla.suse.com/1238286" }, { "category": "self", "summary": "SUSE Bug 1238287", "url": "https://bugzilla.suse.com/1238287" }, { "category": "self", "summary": "SUSE Bug 1238288", "url": "https://bugzilla.suse.com/1238288" }, { "category": "self", "summary": "SUSE Bug 1238289", "url": "https://bugzilla.suse.com/1238289" }, { "category": "self", "summary": "SUSE Bug 1238292", "url": "https://bugzilla.suse.com/1238292" }, { "category": "self", "summary": "SUSE Bug 1238293", "url": "https://bugzilla.suse.com/1238293" }, { "category": "self", "summary": "SUSE Bug 1238295", "url": "https://bugzilla.suse.com/1238295" }, { "category": "self", "summary": "SUSE Bug 1238298", "url": "https://bugzilla.suse.com/1238298" }, { "category": "self", "summary": "SUSE Bug 1238301", "url": "https://bugzilla.suse.com/1238301" }, { "category": "self", "summary": "SUSE Bug 1238302", "url": "https://bugzilla.suse.com/1238302" }, { "category": "self", "summary": "SUSE Bug 1238306", "url": "https://bugzilla.suse.com/1238306" }, { "category": "self", "summary": "SUSE Bug 1238307", "url": "https://bugzilla.suse.com/1238307" }, { "category": "self", "summary": "SUSE Bug 1238308", "url": "https://bugzilla.suse.com/1238308" }, { "category": "self", "summary": "SUSE Bug 1238309", "url": "https://bugzilla.suse.com/1238309" }, { "category": "self", "summary": "SUSE Bug 1238311", "url": "https://bugzilla.suse.com/1238311" }, { "category": "self", "summary": "SUSE Bug 1238313", "url": "https://bugzilla.suse.com/1238313" }, { "category": "self", "summary": "SUSE Bug 1238326", "url": "https://bugzilla.suse.com/1238326" }, { "category": "self", "summary": "SUSE Bug 1238327", "url": "https://bugzilla.suse.com/1238327" }, { "category": "self", "summary": "SUSE Bug 1238328", "url": "https://bugzilla.suse.com/1238328" }, { "category": "self", "summary": "SUSE Bug 1238331", "url": "https://bugzilla.suse.com/1238331" }, { "category": "self", "summary": "SUSE Bug 1238333", "url": "https://bugzilla.suse.com/1238333" }, { "category": "self", "summary": "SUSE Bug 1238334", "url": "https://bugzilla.suse.com/1238334" }, { "category": "self", "summary": "SUSE Bug 1238336", "url": "https://bugzilla.suse.com/1238336" }, { "category": "self", "summary": "SUSE Bug 1238337", "url": "https://bugzilla.suse.com/1238337" }, { "category": "self", "summary": "SUSE Bug 1238338", "url": "https://bugzilla.suse.com/1238338" }, { "category": "self", "summary": "SUSE Bug 1238339", "url": "https://bugzilla.suse.com/1238339" }, { "category": "self", "summary": "SUSE Bug 1238343", "url": "https://bugzilla.suse.com/1238343" }, { "category": "self", "summary": "SUSE Bug 1238345", "url": "https://bugzilla.suse.com/1238345" }, { "category": "self", "summary": "SUSE Bug 1238372", "url": "https://bugzilla.suse.com/1238372" }, { "category": "self", "summary": "SUSE Bug 1238373", "url": "https://bugzilla.suse.com/1238373" }, { "category": "self", "summary": "SUSE Bug 1238374", "url": "https://bugzilla.suse.com/1238374" }, { "category": "self", "summary": "SUSE Bug 1238376", "url": "https://bugzilla.suse.com/1238376" }, { "category": "self", "summary": "SUSE Bug 1238377", "url": "https://bugzilla.suse.com/1238377" }, { "category": "self", "summary": "SUSE Bug 1238381", "url": "https://bugzilla.suse.com/1238381" }, { "category": "self", "summary": "SUSE Bug 1238382", "url": "https://bugzilla.suse.com/1238382" }, { "category": "self", "summary": "SUSE Bug 1238383", "url": "https://bugzilla.suse.com/1238383" }, { "category": "self", "summary": "SUSE Bug 1238386", "url": "https://bugzilla.suse.com/1238386" }, { "category": "self", "summary": "SUSE Bug 1238387", "url": "https://bugzilla.suse.com/1238387" }, { "category": "self", "summary": "SUSE Bug 1238388", "url": "https://bugzilla.suse.com/1238388" }, { "category": "self", "summary": "SUSE Bug 1238389", "url": "https://bugzilla.suse.com/1238389" }, { "category": "self", "summary": "SUSE Bug 1238390", "url": "https://bugzilla.suse.com/1238390" }, { "category": "self", "summary": "SUSE Bug 1238391", "url": "https://bugzilla.suse.com/1238391" }, { "category": "self", "summary": "SUSE Bug 1238392", "url": "https://bugzilla.suse.com/1238392" }, { "category": "self", "summary": "SUSE Bug 1238393", "url": "https://bugzilla.suse.com/1238393" }, { "category": "self", "summary": "SUSE Bug 1238394", "url": "https://bugzilla.suse.com/1238394" }, { "category": "self", "summary": "SUSE Bug 1238395", "url": "https://bugzilla.suse.com/1238395" }, { "category": "self", "summary": "SUSE Bug 1238396", "url": "https://bugzilla.suse.com/1238396" }, { "category": "self", "summary": "SUSE Bug 1238397", "url": "https://bugzilla.suse.com/1238397" }, { "category": "self", "summary": "SUSE Bug 1238400", "url": "https://bugzilla.suse.com/1238400" }, { "category": "self", "summary": "SUSE Bug 1238410", "url": "https://bugzilla.suse.com/1238410" }, { "category": "self", "summary": "SUSE Bug 1238411", "url": "https://bugzilla.suse.com/1238411" }, { "category": "self", "summary": "SUSE Bug 1238413", "url": "https://bugzilla.suse.com/1238413" }, { "category": "self", "summary": "SUSE Bug 1238415", "url": "https://bugzilla.suse.com/1238415" }, { "category": "self", "summary": "SUSE Bug 1238416", "url": "https://bugzilla.suse.com/1238416" }, { "category": "self", "summary": "SUSE Bug 1238417", "url": "https://bugzilla.suse.com/1238417" }, { "category": "self", "summary": "SUSE Bug 1238418", "url": "https://bugzilla.suse.com/1238418" }, { "category": "self", "summary": "SUSE Bug 1238419", "url": "https://bugzilla.suse.com/1238419" }, { "category": "self", "summary": "SUSE Bug 1238420", "url": "https://bugzilla.suse.com/1238420" }, { "category": "self", "summary": "SUSE Bug 1238423", "url": "https://bugzilla.suse.com/1238423" }, { "category": "self", "summary": "SUSE Bug 1238428", "url": "https://bugzilla.suse.com/1238428" }, { "category": "self", "summary": "SUSE Bug 1238429", "url": "https://bugzilla.suse.com/1238429" }, { "category": "self", "summary": "SUSE Bug 1238430", "url": "https://bugzilla.suse.com/1238430" }, { "category": "self", "summary": "SUSE Bug 1238431", "url": "https://bugzilla.suse.com/1238431" }, { "category": "self", "summary": "SUSE Bug 1238432", "url": "https://bugzilla.suse.com/1238432" }, { "category": "self", "summary": "SUSE Bug 1238433", "url": "https://bugzilla.suse.com/1238433" }, { "category": "self", "summary": "SUSE Bug 1238434", "url": "https://bugzilla.suse.com/1238434" }, { "category": "self", "summary": "SUSE Bug 1238435", "url": "https://bugzilla.suse.com/1238435" }, { "category": "self", "summary": "SUSE Bug 1238436", "url": "https://bugzilla.suse.com/1238436" }, { "category": "self", "summary": "SUSE Bug 1238437", "url": "https://bugzilla.suse.com/1238437" }, { "category": "self", "summary": "SUSE Bug 1238440", "url": "https://bugzilla.suse.com/1238440" }, { "category": "self", "summary": "SUSE Bug 1238441", "url": "https://bugzilla.suse.com/1238441" }, { "category": "self", "summary": "SUSE Bug 1238442", "url": "https://bugzilla.suse.com/1238442" }, { "category": "self", "summary": "SUSE Bug 1238443", "url": "https://bugzilla.suse.com/1238443" }, { "category": "self", "summary": "SUSE Bug 1238444", "url": "https://bugzilla.suse.com/1238444" }, { "category": "self", "summary": "SUSE Bug 1238445", "url": "https://bugzilla.suse.com/1238445" }, { "category": "self", "summary": "SUSE Bug 1238446", "url": "https://bugzilla.suse.com/1238446" }, { "category": "self", "summary": "SUSE Bug 1238447", "url": "https://bugzilla.suse.com/1238447" }, { "category": "self", "summary": "SUSE Bug 1238453", "url": "https://bugzilla.suse.com/1238453" }, { "category": "self", "summary": "SUSE Bug 1238454", "url": "https://bugzilla.suse.com/1238454" }, { "category": "self", "summary": "SUSE Bug 1238458", "url": "https://bugzilla.suse.com/1238458" }, { "category": "self", "summary": "SUSE Bug 1238459", "url": "https://bugzilla.suse.com/1238459" }, { "category": "self", "summary": "SUSE Bug 1238462", "url": "https://bugzilla.suse.com/1238462" }, { "category": "self", "summary": "SUSE Bug 1238463", "url": "https://bugzilla.suse.com/1238463" }, { "category": "self", "summary": "SUSE Bug 1238465", "url": "https://bugzilla.suse.com/1238465" }, { "category": "self", "summary": "SUSE Bug 1238467", "url": "https://bugzilla.suse.com/1238467" }, { "category": "self", "summary": "SUSE Bug 1238469", "url": "https://bugzilla.suse.com/1238469" }, { "category": "self", "summary": "SUSE Bug 1238533", "url": "https://bugzilla.suse.com/1238533" }, { "category": "self", "summary": "SUSE Bug 1238536", "url": "https://bugzilla.suse.com/1238536" }, { "category": "self", "summary": "SUSE Bug 1238538", "url": "https://bugzilla.suse.com/1238538" }, { "category": "self", "summary": "SUSE Bug 1238539", "url": "https://bugzilla.suse.com/1238539" }, { "category": "self", "summary": "SUSE Bug 1238540", "url": "https://bugzilla.suse.com/1238540" }, { "category": "self", "summary": "SUSE Bug 1238543", "url": "https://bugzilla.suse.com/1238543" }, { "category": "self", "summary": "SUSE Bug 1238545", "url": "https://bugzilla.suse.com/1238545" }, { "category": "self", "summary": "SUSE Bug 1238546", "url": "https://bugzilla.suse.com/1238546" }, { "category": "self", "summary": "SUSE Bug 1238556", "url": "https://bugzilla.suse.com/1238556" }, { "category": "self", "summary": "SUSE Bug 1238557", "url": "https://bugzilla.suse.com/1238557" }, { "category": "self", "summary": "SUSE Bug 1238599", "url": "https://bugzilla.suse.com/1238599" }, { "category": "self", "summary": "SUSE Bug 1238600", "url": "https://bugzilla.suse.com/1238600" }, { "category": "self", "summary": "SUSE Bug 1238601", "url": "https://bugzilla.suse.com/1238601" }, { "category": "self", "summary": "SUSE Bug 1238602", "url": "https://bugzilla.suse.com/1238602" }, { "category": "self", "summary": "SUSE Bug 1238605", "url": "https://bugzilla.suse.com/1238605" }, { "category": "self", "summary": "SUSE Bug 1238612", "url": "https://bugzilla.suse.com/1238612" }, { "category": "self", "summary": "SUSE Bug 1238615", "url": "https://bugzilla.suse.com/1238615" }, { "category": "self", "summary": "SUSE Bug 1238617", "url": "https://bugzilla.suse.com/1238617" }, { "category": "self", "summary": "SUSE Bug 1238618", "url": "https://bugzilla.suse.com/1238618" }, { "category": "self", "summary": "SUSE Bug 1238619", "url": "https://bugzilla.suse.com/1238619" }, { "category": "self", "summary": "SUSE Bug 1238621", "url": "https://bugzilla.suse.com/1238621" }, { "category": "self", "summary": "SUSE Bug 1238623", "url": "https://bugzilla.suse.com/1238623" }, { "category": "self", "summary": "SUSE Bug 1238625", "url": "https://bugzilla.suse.com/1238625" }, { "category": "self", "summary": "SUSE Bug 1238626", "url": "https://bugzilla.suse.com/1238626" }, { "category": "self", "summary": "SUSE Bug 1238630", "url": "https://bugzilla.suse.com/1238630" }, { "category": "self", "summary": "SUSE Bug 1238631", "url": "https://bugzilla.suse.com/1238631" }, { "category": "self", "summary": "SUSE Bug 1238632", "url": "https://bugzilla.suse.com/1238632" }, { "category": "self", "summary": "SUSE Bug 1238633", "url": "https://bugzilla.suse.com/1238633" }, { "category": "self", "summary": "SUSE Bug 1238635", "url": "https://bugzilla.suse.com/1238635" }, { "category": "self", "summary": "SUSE Bug 1238636", "url": "https://bugzilla.suse.com/1238636" }, { "category": "self", "summary": "SUSE Bug 1238638", "url": "https://bugzilla.suse.com/1238638" }, { "category": "self", "summary": "SUSE Bug 1238639", "url": "https://bugzilla.suse.com/1238639" }, { "category": "self", "summary": "SUSE Bug 1238640", "url": "https://bugzilla.suse.com/1238640" }, { "category": "self", "summary": "SUSE Bug 1238641", "url": "https://bugzilla.suse.com/1238641" }, { "category": "self", "summary": "SUSE Bug 1238642", "url": "https://bugzilla.suse.com/1238642" }, { "category": "self", "summary": "SUSE Bug 1238643", "url": "https://bugzilla.suse.com/1238643" }, { "category": "self", "summary": "SUSE Bug 1238645", "url": "https://bugzilla.suse.com/1238645" }, { "category": "self", "summary": "SUSE Bug 1238646", "url": "https://bugzilla.suse.com/1238646" }, { "category": "self", "summary": "SUSE Bug 1238647", "url": "https://bugzilla.suse.com/1238647" }, { "category": "self", "summary": "SUSE Bug 1238650", "url": "https://bugzilla.suse.com/1238650" }, { "category": "self", "summary": "SUSE Bug 1238653", "url": "https://bugzilla.suse.com/1238653" }, { "category": "self", "summary": "SUSE Bug 1238654", "url": "https://bugzilla.suse.com/1238654" }, { "category": "self", "summary": "SUSE Bug 1238655", "url": "https://bugzilla.suse.com/1238655" }, { "category": "self", "summary": "SUSE Bug 1238662", "url": "https://bugzilla.suse.com/1238662" }, { "category": "self", "summary": "SUSE Bug 1238663", "url": "https://bugzilla.suse.com/1238663" }, { "category": "self", "summary": "SUSE Bug 1238664", "url": "https://bugzilla.suse.com/1238664" }, { "category": "self", "summary": "SUSE Bug 1238666", "url": "https://bugzilla.suse.com/1238666" }, { "category": "self", "summary": "SUSE Bug 1238668", "url": "https://bugzilla.suse.com/1238668" }, { "category": "self", "summary": "SUSE Bug 1238705", "url": "https://bugzilla.suse.com/1238705" }, { "category": "self", "summary": "SUSE Bug 1238707", "url": "https://bugzilla.suse.com/1238707" }, { "category": "self", "summary": "SUSE Bug 1238710", "url": "https://bugzilla.suse.com/1238710" }, { "category": "self", "summary": "SUSE Bug 1238712", "url": "https://bugzilla.suse.com/1238712" }, { "category": "self", "summary": "SUSE Bug 1238718", "url": "https://bugzilla.suse.com/1238718" }, { "category": "self", "summary": "SUSE Bug 1238719", "url": "https://bugzilla.suse.com/1238719" }, { "category": "self", "summary": "SUSE Bug 1238721", "url": "https://bugzilla.suse.com/1238721" }, { "category": "self", "summary": "SUSE Bug 1238722", "url": "https://bugzilla.suse.com/1238722" }, { "category": "self", "summary": "SUSE Bug 1238727", "url": "https://bugzilla.suse.com/1238727" }, { "category": "self", "summary": "SUSE Bug 1238729", "url": "https://bugzilla.suse.com/1238729" }, { "category": "self", "summary": "SUSE Bug 1238750", "url": "https://bugzilla.suse.com/1238750" }, { "category": "self", "summary": "SUSE Bug 1238787", "url": "https://bugzilla.suse.com/1238787" }, { "category": "self", "summary": "SUSE Bug 1238789", "url": "https://bugzilla.suse.com/1238789" }, { "category": "self", "summary": "SUSE Bug 1238792", "url": "https://bugzilla.suse.com/1238792" }, { "category": "self", "summary": "SUSE Bug 1238799", "url": "https://bugzilla.suse.com/1238799" }, { "category": "self", "summary": "SUSE Bug 1238804", "url": "https://bugzilla.suse.com/1238804" }, { "category": "self", "summary": "SUSE Bug 1238805", "url": "https://bugzilla.suse.com/1238805" }, { "category": "self", "summary": "SUSE Bug 1238808", "url": "https://bugzilla.suse.com/1238808" }, { "category": "self", "summary": "SUSE Bug 1238809", "url": "https://bugzilla.suse.com/1238809" }, { "category": "self", "summary": "SUSE Bug 1238811", "url": "https://bugzilla.suse.com/1238811" }, { "category": "self", "summary": "SUSE Bug 1238814", "url": "https://bugzilla.suse.com/1238814" }, { "category": "self", "summary": "SUSE Bug 1238815", "url": "https://bugzilla.suse.com/1238815" }, { "category": "self", "summary": "SUSE Bug 1238816", "url": "https://bugzilla.suse.com/1238816" }, { "category": "self", "summary": "SUSE Bug 1238817", "url": "https://bugzilla.suse.com/1238817" }, { "category": "self", "summary": "SUSE Bug 1238818", "url": "https://bugzilla.suse.com/1238818" }, { "category": "self", "summary": "SUSE Bug 1238819", "url": "https://bugzilla.suse.com/1238819" }, { "category": "self", "summary": "SUSE Bug 1238821", "url": "https://bugzilla.suse.com/1238821" }, { "category": "self", "summary": "SUSE Bug 1238823", "url": "https://bugzilla.suse.com/1238823" }, { "category": "self", "summary": "SUSE Bug 1238825", "url": "https://bugzilla.suse.com/1238825" }, { "category": "self", "summary": "SUSE Bug 1238830", "url": "https://bugzilla.suse.com/1238830" }, { "category": "self", "summary": "SUSE Bug 1238834", "url": "https://bugzilla.suse.com/1238834" }, { "category": "self", "summary": "SUSE Bug 1238835", "url": "https://bugzilla.suse.com/1238835" }, { "category": "self", "summary": "SUSE Bug 1238836", "url": "https://bugzilla.suse.com/1238836" }, { "category": "self", "summary": "SUSE Bug 1238838", "url": "https://bugzilla.suse.com/1238838" }, { "category": "self", "summary": "SUSE Bug 1238867", "url": "https://bugzilla.suse.com/1238867" }, { "category": "self", "summary": "SUSE Bug 1238868", "url": "https://bugzilla.suse.com/1238868" }, { "category": "self", "summary": "SUSE Bug 1238869", "url": "https://bugzilla.suse.com/1238869" }, { "category": "self", "summary": "SUSE Bug 1238870", "url": "https://bugzilla.suse.com/1238870" }, { "category": "self", "summary": "SUSE Bug 1238871", "url": "https://bugzilla.suse.com/1238871" }, { "category": "self", "summary": "SUSE Bug 1238878", "url": "https://bugzilla.suse.com/1238878" }, { "category": "self", "summary": "SUSE Bug 1238889", "url": "https://bugzilla.suse.com/1238889" }, { "category": "self", "summary": "SUSE Bug 1238892", "url": "https://bugzilla.suse.com/1238892" }, { "category": "self", "summary": "SUSE Bug 1238893", "url": "https://bugzilla.suse.com/1238893" }, { "category": "self", "summary": "SUSE Bug 1238897", "url": "https://bugzilla.suse.com/1238897" }, { "category": "self", "summary": "SUSE Bug 1238898", "url": "https://bugzilla.suse.com/1238898" }, { "category": "self", "summary": "SUSE Bug 1238899", "url": "https://bugzilla.suse.com/1238899" }, { "category": "self", "summary": "SUSE Bug 1238902", "url": "https://bugzilla.suse.com/1238902" }, { "category": "self", "summary": "SUSE Bug 1238916", "url": "https://bugzilla.suse.com/1238916" }, { "category": "self", "summary": "SUSE Bug 1238925", "url": "https://bugzilla.suse.com/1238925" }, { "category": "self", "summary": "SUSE Bug 1238930", "url": "https://bugzilla.suse.com/1238930" }, { "category": "self", "summary": "SUSE Bug 1238933", "url": "https://bugzilla.suse.com/1238933" }, { "category": "self", "summary": "SUSE Bug 1238936", "url": "https://bugzilla.suse.com/1238936" }, { "category": "self", "summary": "SUSE Bug 1238937", "url": "https://bugzilla.suse.com/1238937" }, { "category": "self", "summary": "SUSE Bug 1238938", "url": "https://bugzilla.suse.com/1238938" }, { "category": "self", "summary": "SUSE Bug 1238939", "url": "https://bugzilla.suse.com/1238939" }, { "category": "self", "summary": "SUSE Bug 1238943", "url": "https://bugzilla.suse.com/1238943" }, { "category": "self", "summary": "SUSE Bug 1238945", "url": "https://bugzilla.suse.com/1238945" }, { "category": "self", "summary": "SUSE Bug 1238948", "url": "https://bugzilla.suse.com/1238948" }, { "category": "self", "summary": "SUSE Bug 1238949", "url": "https://bugzilla.suse.com/1238949" }, { "category": "self", "summary": "SUSE Bug 1238950", "url": "https://bugzilla.suse.com/1238950" }, { "category": "self", "summary": "SUSE Bug 1238951", "url": "https://bugzilla.suse.com/1238951" }, { "category": "self", "summary": "SUSE Bug 1238952", "url": "https://bugzilla.suse.com/1238952" }, { "category": "self", "summary": "SUSE Bug 1238954", "url": "https://bugzilla.suse.com/1238954" }, { "category": "self", "summary": "SUSE Bug 1238956", "url": "https://bugzilla.suse.com/1238956" }, { "category": "self", "summary": "SUSE Bug 1238957", "url": "https://bugzilla.suse.com/1238957" }, { "category": "self", "summary": "SUSE Bug 1239001", "url": "https://bugzilla.suse.com/1239001" }, { "category": "self", "summary": "SUSE Bug 1239004", "url": "https://bugzilla.suse.com/1239004" }, { "category": "self", "summary": "SUSE Bug 1239035", "url": "https://bugzilla.suse.com/1239035" }, { "category": "self", "summary": "SUSE Bug 1239040", "url": "https://bugzilla.suse.com/1239040" }, { "category": "self", "summary": "SUSE Bug 1239041", "url": "https://bugzilla.suse.com/1239041" }, { "category": "self", "summary": "SUSE Bug 1239051", "url": "https://bugzilla.suse.com/1239051" }, { "category": "self", "summary": "SUSE Bug 1239060", "url": "https://bugzilla.suse.com/1239060" }, { "category": "self", "summary": "SUSE Bug 1239070", "url": "https://bugzilla.suse.com/1239070" }, { "category": "self", "summary": "SUSE Bug 1239071", "url": "https://bugzilla.suse.com/1239071" }, { "category": "self", "summary": "SUSE Bug 1239073", "url": "https://bugzilla.suse.com/1239073" }, { "category": "self", "summary": "SUSE Bug 1239076", "url": "https://bugzilla.suse.com/1239076" }, { "category": "self", "summary": "SUSE Bug 1239109", "url": "https://bugzilla.suse.com/1239109" }, { "category": "self", "summary": "SUSE Bug 1239115", "url": "https://bugzilla.suse.com/1239115" }, { "category": "self", "summary": "SUSE CVE CVE-2021-4453 page", "url": "https://www.suse.com/security/cve/CVE-2021-4453/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47631 page", "url": "https://www.suse.com/security/cve/CVE-2021-47631/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47632 page", "url": "https://www.suse.com/security/cve/CVE-2021-47632/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47633 page", "url": "https://www.suse.com/security/cve/CVE-2021-47633/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47635 page", "url": "https://www.suse.com/security/cve/CVE-2021-47635/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47636 page", "url": "https://www.suse.com/security/cve/CVE-2021-47636/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47637 page", "url": "https://www.suse.com/security/cve/CVE-2021-47637/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47638 page", "url": "https://www.suse.com/security/cve/CVE-2021-47638/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47639 page", "url": "https://www.suse.com/security/cve/CVE-2021-47639/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47641 page", "url": "https://www.suse.com/security/cve/CVE-2021-47641/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47642 page", "url": "https://www.suse.com/security/cve/CVE-2021-47642/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47643 page", "url": "https://www.suse.com/security/cve/CVE-2021-47643/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47644 page", "url": "https://www.suse.com/security/cve/CVE-2021-47644/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47645 page", "url": "https://www.suse.com/security/cve/CVE-2021-47645/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47646 page", "url": "https://www.suse.com/security/cve/CVE-2021-47646/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47647 page", "url": "https://www.suse.com/security/cve/CVE-2021-47647/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47648 page", "url": "https://www.suse.com/security/cve/CVE-2021-47648/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47649 page", "url": "https://www.suse.com/security/cve/CVE-2021-47649/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47650 page", "url": "https://www.suse.com/security/cve/CVE-2021-47650/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47651 page", "url": "https://www.suse.com/security/cve/CVE-2021-47651/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47652 page", "url": "https://www.suse.com/security/cve/CVE-2021-47652/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47653 page", "url": "https://www.suse.com/security/cve/CVE-2021-47653/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47654 page", "url": "https://www.suse.com/security/cve/CVE-2021-47654/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47656 page", "url": "https://www.suse.com/security/cve/CVE-2021-47656/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47657 page", "url": "https://www.suse.com/security/cve/CVE-2021-47657/" }, { "category": "self", "summary": "SUSE CVE CVE-2021-47659 page", "url": "https://www.suse.com/security/cve/CVE-2021-47659/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0168 page", "url": "https://www.suse.com/security/cve/CVE-2022-0168/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-0995 page", "url": "https://www.suse.com/security/cve/CVE-2022-0995/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1048 page", "url": "https://www.suse.com/security/cve/CVE-2022-1048/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-1184 page", "url": "https://www.suse.com/security/cve/CVE-2022-1184/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-2977 page", "url": "https://www.suse.com/security/cve/CVE-2022-2977/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-29900 page", "url": "https://www.suse.com/security/cve/CVE-2022-29900/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-29901 page", "url": "https://www.suse.com/security/cve/CVE-2022-29901/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3303 page", "url": "https://www.suse.com/security/cve/CVE-2022-3303/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-3435 page", "url": "https://www.suse.com/security/cve/CVE-2022-3435/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49044 page", "url": "https://www.suse.com/security/cve/CVE-2022-49044/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49050 page", "url": "https://www.suse.com/security/cve/CVE-2022-49050/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49051 page", "url": "https://www.suse.com/security/cve/CVE-2022-49051/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49054 page", "url": "https://www.suse.com/security/cve/CVE-2022-49054/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49055 page", "url": "https://www.suse.com/security/cve/CVE-2022-49055/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49058 page", "url": "https://www.suse.com/security/cve/CVE-2022-49058/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49059 page", "url": "https://www.suse.com/security/cve/CVE-2022-49059/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49060 page", "url": "https://www.suse.com/security/cve/CVE-2022-49060/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49061 page", "url": "https://www.suse.com/security/cve/CVE-2022-49061/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49063 page", "url": "https://www.suse.com/security/cve/CVE-2022-49063/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49065 page", "url": "https://www.suse.com/security/cve/CVE-2022-49065/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49066 page", "url": "https://www.suse.com/security/cve/CVE-2022-49066/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49073 page", "url": "https://www.suse.com/security/cve/CVE-2022-49073/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49074 page", "url": "https://www.suse.com/security/cve/CVE-2022-49074/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49076 page", "url": "https://www.suse.com/security/cve/CVE-2022-49076/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49078 page", "url": "https://www.suse.com/security/cve/CVE-2022-49078/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49082 page", "url": "https://www.suse.com/security/cve/CVE-2022-49082/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49083 page", "url": "https://www.suse.com/security/cve/CVE-2022-49083/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49084 page", "url": "https://www.suse.com/security/cve/CVE-2022-49084/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49085 page", "url": "https://www.suse.com/security/cve/CVE-2022-49085/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49086 page", "url": "https://www.suse.com/security/cve/CVE-2022-49086/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49088 page", "url": "https://www.suse.com/security/cve/CVE-2022-49088/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49089 page", "url": "https://www.suse.com/security/cve/CVE-2022-49089/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49090 page", "url": "https://www.suse.com/security/cve/CVE-2022-49090/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49091 page", "url": "https://www.suse.com/security/cve/CVE-2022-49091/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49092 page", "url": "https://www.suse.com/security/cve/CVE-2022-49092/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49093 page", "url": "https://www.suse.com/security/cve/CVE-2022-49093/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49095 page", "url": "https://www.suse.com/security/cve/CVE-2022-49095/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49096 page", "url": "https://www.suse.com/security/cve/CVE-2022-49096/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49097 page", "url": "https://www.suse.com/security/cve/CVE-2022-49097/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49098 page", "url": "https://www.suse.com/security/cve/CVE-2022-49098/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49099 page", "url": "https://www.suse.com/security/cve/CVE-2022-49099/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49100 page", "url": "https://www.suse.com/security/cve/CVE-2022-49100/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49102 page", "url": "https://www.suse.com/security/cve/CVE-2022-49102/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49103 page", "url": "https://www.suse.com/security/cve/CVE-2022-49103/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49104 page", "url": "https://www.suse.com/security/cve/CVE-2022-49104/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49105 page", "url": "https://www.suse.com/security/cve/CVE-2022-49105/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49106 page", "url": "https://www.suse.com/security/cve/CVE-2022-49106/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49107 page", "url": "https://www.suse.com/security/cve/CVE-2022-49107/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49109 page", "url": "https://www.suse.com/security/cve/CVE-2022-49109/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49111 page", "url": "https://www.suse.com/security/cve/CVE-2022-49111/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49112 page", "url": "https://www.suse.com/security/cve/CVE-2022-49112/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49113 page", "url": "https://www.suse.com/security/cve/CVE-2022-49113/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49114 page", "url": "https://www.suse.com/security/cve/CVE-2022-49114/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49115 page", "url": "https://www.suse.com/security/cve/CVE-2022-49115/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49116 page", "url": "https://www.suse.com/security/cve/CVE-2022-49116/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49118 page", "url": "https://www.suse.com/security/cve/CVE-2022-49118/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49119 page", "url": "https://www.suse.com/security/cve/CVE-2022-49119/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49120 page", "url": "https://www.suse.com/security/cve/CVE-2022-49120/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49121 page", "url": "https://www.suse.com/security/cve/CVE-2022-49121/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49122 page", "url": "https://www.suse.com/security/cve/CVE-2022-49122/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49126 page", "url": "https://www.suse.com/security/cve/CVE-2022-49126/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49128 page", "url": "https://www.suse.com/security/cve/CVE-2022-49128/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49129 page", "url": "https://www.suse.com/security/cve/CVE-2022-49129/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49130 page", "url": "https://www.suse.com/security/cve/CVE-2022-49130/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49131 page", "url": "https://www.suse.com/security/cve/CVE-2022-49131/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49132 page", "url": "https://www.suse.com/security/cve/CVE-2022-49132/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49135 page", "url": "https://www.suse.com/security/cve/CVE-2022-49135/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49137 page", "url": "https://www.suse.com/security/cve/CVE-2022-49137/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49145 page", "url": "https://www.suse.com/security/cve/CVE-2022-49145/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49147 page", "url": "https://www.suse.com/security/cve/CVE-2022-49147/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49148 page", "url": "https://www.suse.com/security/cve/CVE-2022-49148/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49151 page", "url": "https://www.suse.com/security/cve/CVE-2022-49151/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49153 page", "url": "https://www.suse.com/security/cve/CVE-2022-49153/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49154 page", "url": "https://www.suse.com/security/cve/CVE-2022-49154/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49155 page", "url": "https://www.suse.com/security/cve/CVE-2022-49155/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49156 page", "url": "https://www.suse.com/security/cve/CVE-2022-49156/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49157 page", "url": "https://www.suse.com/security/cve/CVE-2022-49157/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49158 page", "url": "https://www.suse.com/security/cve/CVE-2022-49158/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49159 page", "url": "https://www.suse.com/security/cve/CVE-2022-49159/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49160 page", "url": "https://www.suse.com/security/cve/CVE-2022-49160/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49162 page", "url": "https://www.suse.com/security/cve/CVE-2022-49162/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49163 page", "url": "https://www.suse.com/security/cve/CVE-2022-49163/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49164 page", "url": "https://www.suse.com/security/cve/CVE-2022-49164/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49165 page", "url": "https://www.suse.com/security/cve/CVE-2022-49165/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49174 page", "url": "https://www.suse.com/security/cve/CVE-2022-49174/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49175 page", "url": "https://www.suse.com/security/cve/CVE-2022-49175/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49176 page", "url": "https://www.suse.com/security/cve/CVE-2022-49176/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49177 page", "url": "https://www.suse.com/security/cve/CVE-2022-49177/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49179 page", "url": "https://www.suse.com/security/cve/CVE-2022-49179/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49180 page", "url": "https://www.suse.com/security/cve/CVE-2022-49180/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49182 page", "url": "https://www.suse.com/security/cve/CVE-2022-49182/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49185 page", "url": "https://www.suse.com/security/cve/CVE-2022-49185/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49187 page", "url": "https://www.suse.com/security/cve/CVE-2022-49187/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49188 page", "url": "https://www.suse.com/security/cve/CVE-2022-49188/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49189 page", "url": "https://www.suse.com/security/cve/CVE-2022-49189/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49193 page", "url": "https://www.suse.com/security/cve/CVE-2022-49193/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49194 page", "url": "https://www.suse.com/security/cve/CVE-2022-49194/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49196 page", "url": "https://www.suse.com/security/cve/CVE-2022-49196/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49199 page", "url": "https://www.suse.com/security/cve/CVE-2022-49199/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49200 page", "url": "https://www.suse.com/security/cve/CVE-2022-49200/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49201 page", "url": "https://www.suse.com/security/cve/CVE-2022-49201/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49206 page", "url": "https://www.suse.com/security/cve/CVE-2022-49206/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49208 page", "url": "https://www.suse.com/security/cve/CVE-2022-49208/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49212 page", "url": "https://www.suse.com/security/cve/CVE-2022-49212/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49213 page", "url": "https://www.suse.com/security/cve/CVE-2022-49213/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49214 page", "url": "https://www.suse.com/security/cve/CVE-2022-49214/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49216 page", "url": "https://www.suse.com/security/cve/CVE-2022-49216/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49217 page", "url": "https://www.suse.com/security/cve/CVE-2022-49217/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49218 page", "url": "https://www.suse.com/security/cve/CVE-2022-49218/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49221 page", "url": "https://www.suse.com/security/cve/CVE-2022-49221/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49222 page", "url": "https://www.suse.com/security/cve/CVE-2022-49222/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49224 page", "url": "https://www.suse.com/security/cve/CVE-2022-49224/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49226 page", "url": "https://www.suse.com/security/cve/CVE-2022-49226/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49227 page", "url": "https://www.suse.com/security/cve/CVE-2022-49227/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49232 page", "url": "https://www.suse.com/security/cve/CVE-2022-49232/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49235 page", "url": "https://www.suse.com/security/cve/CVE-2022-49235/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49236 page", "url": "https://www.suse.com/security/cve/CVE-2022-49236/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49239 page", "url": "https://www.suse.com/security/cve/CVE-2022-49239/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49241 page", "url": "https://www.suse.com/security/cve/CVE-2022-49241/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49242 page", "url": "https://www.suse.com/security/cve/CVE-2022-49242/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49243 page", "url": "https://www.suse.com/security/cve/CVE-2022-49243/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49244 page", "url": "https://www.suse.com/security/cve/CVE-2022-49244/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49246 page", "url": "https://www.suse.com/security/cve/CVE-2022-49246/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49247 page", "url": "https://www.suse.com/security/cve/CVE-2022-49247/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49248 page", "url": "https://www.suse.com/security/cve/CVE-2022-49248/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49249 page", "url": "https://www.suse.com/security/cve/CVE-2022-49249/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49250 page", "url": "https://www.suse.com/security/cve/CVE-2022-49250/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49251 page", "url": "https://www.suse.com/security/cve/CVE-2022-49251/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49252 page", "url": "https://www.suse.com/security/cve/CVE-2022-49252/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49253 page", "url": "https://www.suse.com/security/cve/CVE-2022-49253/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49254 page", "url": "https://www.suse.com/security/cve/CVE-2022-49254/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49256 page", "url": "https://www.suse.com/security/cve/CVE-2022-49256/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49257 page", "url": "https://www.suse.com/security/cve/CVE-2022-49257/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49258 page", "url": "https://www.suse.com/security/cve/CVE-2022-49258/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49259 page", "url": "https://www.suse.com/security/cve/CVE-2022-49259/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49260 page", "url": "https://www.suse.com/security/cve/CVE-2022-49260/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49261 page", "url": "https://www.suse.com/security/cve/CVE-2022-49261/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49262 page", "url": "https://www.suse.com/security/cve/CVE-2022-49262/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49263 page", "url": "https://www.suse.com/security/cve/CVE-2022-49263/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49264 page", "url": "https://www.suse.com/security/cve/CVE-2022-49264/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49265 page", "url": "https://www.suse.com/security/cve/CVE-2022-49265/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49266 page", "url": "https://www.suse.com/security/cve/CVE-2022-49266/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49268 page", "url": "https://www.suse.com/security/cve/CVE-2022-49268/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49269 page", "url": "https://www.suse.com/security/cve/CVE-2022-49269/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49270 page", "url": "https://www.suse.com/security/cve/CVE-2022-49270/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49271 page", "url": "https://www.suse.com/security/cve/CVE-2022-49271/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49272 page", "url": "https://www.suse.com/security/cve/CVE-2022-49272/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49273 page", "url": "https://www.suse.com/security/cve/CVE-2022-49273/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49274 page", "url": "https://www.suse.com/security/cve/CVE-2022-49274/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49275 page", "url": "https://www.suse.com/security/cve/CVE-2022-49275/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49276 page", "url": "https://www.suse.com/security/cve/CVE-2022-49276/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49277 page", "url": "https://www.suse.com/security/cve/CVE-2022-49277/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49278 page", "url": "https://www.suse.com/security/cve/CVE-2022-49278/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49279 page", "url": "https://www.suse.com/security/cve/CVE-2022-49279/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49280 page", "url": "https://www.suse.com/security/cve/CVE-2022-49280/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49281 page", "url": "https://www.suse.com/security/cve/CVE-2022-49281/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49283 page", "url": "https://www.suse.com/security/cve/CVE-2022-49283/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49285 page", "url": "https://www.suse.com/security/cve/CVE-2022-49285/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49286 page", "url": "https://www.suse.com/security/cve/CVE-2022-49286/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49287 page", "url": "https://www.suse.com/security/cve/CVE-2022-49287/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49288 page", "url": "https://www.suse.com/security/cve/CVE-2022-49288/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49290 page", "url": "https://www.suse.com/security/cve/CVE-2022-49290/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49291 page", "url": "https://www.suse.com/security/cve/CVE-2022-49291/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49292 page", "url": "https://www.suse.com/security/cve/CVE-2022-49292/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49294 page", "url": "https://www.suse.com/security/cve/CVE-2022-49294/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49295 page", "url": "https://www.suse.com/security/cve/CVE-2022-49295/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49297 page", "url": "https://www.suse.com/security/cve/CVE-2022-49297/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49298 page", "url": "https://www.suse.com/security/cve/CVE-2022-49298/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49299 page", "url": "https://www.suse.com/security/cve/CVE-2022-49299/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49300 page", "url": "https://www.suse.com/security/cve/CVE-2022-49300/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49301 page", "url": "https://www.suse.com/security/cve/CVE-2022-49301/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49302 page", "url": "https://www.suse.com/security/cve/CVE-2022-49302/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49304 page", "url": "https://www.suse.com/security/cve/CVE-2022-49304/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49305 page", "url": "https://www.suse.com/security/cve/CVE-2022-49305/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49307 page", "url": "https://www.suse.com/security/cve/CVE-2022-49307/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49308 page", "url": "https://www.suse.com/security/cve/CVE-2022-49308/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49309 page", "url": "https://www.suse.com/security/cve/CVE-2022-49309/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49310 page", "url": "https://www.suse.com/security/cve/CVE-2022-49310/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49311 page", "url": "https://www.suse.com/security/cve/CVE-2022-49311/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49312 page", "url": "https://www.suse.com/security/cve/CVE-2022-49312/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49313 page", "url": "https://www.suse.com/security/cve/CVE-2022-49313/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49314 page", "url": "https://www.suse.com/security/cve/CVE-2022-49314/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49315 page", "url": "https://www.suse.com/security/cve/CVE-2022-49315/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49316 page", "url": "https://www.suse.com/security/cve/CVE-2022-49316/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49319 page", "url": "https://www.suse.com/security/cve/CVE-2022-49319/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49320 page", "url": "https://www.suse.com/security/cve/CVE-2022-49320/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49321 page", "url": "https://www.suse.com/security/cve/CVE-2022-49321/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49322 page", "url": "https://www.suse.com/security/cve/CVE-2022-49322/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49323 page", "url": "https://www.suse.com/security/cve/CVE-2022-49323/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49326 page", "url": "https://www.suse.com/security/cve/CVE-2022-49326/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49327 page", "url": "https://www.suse.com/security/cve/CVE-2022-49327/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49328 page", "url": "https://www.suse.com/security/cve/CVE-2022-49328/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49331 page", "url": "https://www.suse.com/security/cve/CVE-2022-49331/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49332 page", "url": "https://www.suse.com/security/cve/CVE-2022-49332/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49335 page", "url": "https://www.suse.com/security/cve/CVE-2022-49335/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49336 page", "url": "https://www.suse.com/security/cve/CVE-2022-49336/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49337 page", "url": "https://www.suse.com/security/cve/CVE-2022-49337/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49339 page", "url": "https://www.suse.com/security/cve/CVE-2022-49339/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49341 page", "url": "https://www.suse.com/security/cve/CVE-2022-49341/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49342 page", "url": "https://www.suse.com/security/cve/CVE-2022-49342/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49343 page", "url": "https://www.suse.com/security/cve/CVE-2022-49343/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49345 page", "url": "https://www.suse.com/security/cve/CVE-2022-49345/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49346 page", "url": "https://www.suse.com/security/cve/CVE-2022-49346/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49347 page", "url": "https://www.suse.com/security/cve/CVE-2022-49347/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49348 page", "url": "https://www.suse.com/security/cve/CVE-2022-49348/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49349 page", "url": "https://www.suse.com/security/cve/CVE-2022-49349/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49350 page", "url": "https://www.suse.com/security/cve/CVE-2022-49350/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49351 page", "url": "https://www.suse.com/security/cve/CVE-2022-49351/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49352 page", "url": "https://www.suse.com/security/cve/CVE-2022-49352/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49354 page", "url": "https://www.suse.com/security/cve/CVE-2022-49354/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49356 page", "url": "https://www.suse.com/security/cve/CVE-2022-49356/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49357 page", "url": "https://www.suse.com/security/cve/CVE-2022-49357/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49367 page", "url": "https://www.suse.com/security/cve/CVE-2022-49367/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49368 page", "url": "https://www.suse.com/security/cve/CVE-2022-49368/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49370 page", "url": "https://www.suse.com/security/cve/CVE-2022-49370/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49371 page", "url": "https://www.suse.com/security/cve/CVE-2022-49371/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49373 page", "url": "https://www.suse.com/security/cve/CVE-2022-49373/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49375 page", "url": "https://www.suse.com/security/cve/CVE-2022-49375/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49376 page", "url": "https://www.suse.com/security/cve/CVE-2022-49376/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49377 page", "url": "https://www.suse.com/security/cve/CVE-2022-49377/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49378 page", "url": "https://www.suse.com/security/cve/CVE-2022-49378/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49379 page", "url": "https://www.suse.com/security/cve/CVE-2022-49379/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49381 page", "url": "https://www.suse.com/security/cve/CVE-2022-49381/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49382 page", "url": "https://www.suse.com/security/cve/CVE-2022-49382/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49384 page", "url": "https://www.suse.com/security/cve/CVE-2022-49384/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49385 page", "url": "https://www.suse.com/security/cve/CVE-2022-49385/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49386 page", "url": "https://www.suse.com/security/cve/CVE-2022-49386/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49389 page", "url": "https://www.suse.com/security/cve/CVE-2022-49389/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49392 page", "url": "https://www.suse.com/security/cve/CVE-2022-49392/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49394 page", "url": "https://www.suse.com/security/cve/CVE-2022-49394/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49396 page", "url": "https://www.suse.com/security/cve/CVE-2022-49396/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49397 page", "url": "https://www.suse.com/security/cve/CVE-2022-49397/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49398 page", "url": "https://www.suse.com/security/cve/CVE-2022-49398/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49399 page", "url": "https://www.suse.com/security/cve/CVE-2022-49399/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49400 page", "url": "https://www.suse.com/security/cve/CVE-2022-49400/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49402 page", "url": "https://www.suse.com/security/cve/CVE-2022-49402/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49404 page", "url": "https://www.suse.com/security/cve/CVE-2022-49404/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49407 page", "url": "https://www.suse.com/security/cve/CVE-2022-49407/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49409 page", "url": "https://www.suse.com/security/cve/CVE-2022-49409/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49410 page", "url": "https://www.suse.com/security/cve/CVE-2022-49410/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49411 page", "url": "https://www.suse.com/security/cve/CVE-2022-49411/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49412 page", "url": "https://www.suse.com/security/cve/CVE-2022-49412/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49413 page", "url": "https://www.suse.com/security/cve/CVE-2022-49413/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49414 page", "url": "https://www.suse.com/security/cve/CVE-2022-49414/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49416 page", "url": "https://www.suse.com/security/cve/CVE-2022-49416/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49418 page", "url": "https://www.suse.com/security/cve/CVE-2022-49418/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49421 page", "url": "https://www.suse.com/security/cve/CVE-2022-49421/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49422 page", "url": "https://www.suse.com/security/cve/CVE-2022-49422/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49424 page", "url": "https://www.suse.com/security/cve/CVE-2022-49424/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49426 page", "url": "https://www.suse.com/security/cve/CVE-2022-49426/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49427 page", "url": "https://www.suse.com/security/cve/CVE-2022-49427/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49429 page", "url": "https://www.suse.com/security/cve/CVE-2022-49429/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49430 page", "url": "https://www.suse.com/security/cve/CVE-2022-49430/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49431 page", "url": "https://www.suse.com/security/cve/CVE-2022-49431/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49432 page", "url": "https://www.suse.com/security/cve/CVE-2022-49432/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49433 page", "url": "https://www.suse.com/security/cve/CVE-2022-49433/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49434 page", "url": "https://www.suse.com/security/cve/CVE-2022-49434/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49435 page", "url": "https://www.suse.com/security/cve/CVE-2022-49435/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49437 page", "url": "https://www.suse.com/security/cve/CVE-2022-49437/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49438 page", "url": "https://www.suse.com/security/cve/CVE-2022-49438/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49440 page", "url": "https://www.suse.com/security/cve/CVE-2022-49440/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49441 page", "url": "https://www.suse.com/security/cve/CVE-2022-49441/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49442 page", "url": "https://www.suse.com/security/cve/CVE-2022-49442/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49443 page", "url": "https://www.suse.com/security/cve/CVE-2022-49443/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49444 page", "url": "https://www.suse.com/security/cve/CVE-2022-49444/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49445 page", "url": "https://www.suse.com/security/cve/CVE-2022-49445/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49447 page", "url": "https://www.suse.com/security/cve/CVE-2022-49447/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49448 page", "url": "https://www.suse.com/security/cve/CVE-2022-49448/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49449 page", "url": "https://www.suse.com/security/cve/CVE-2022-49449/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49451 page", "url": "https://www.suse.com/security/cve/CVE-2022-49451/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49453 page", "url": "https://www.suse.com/security/cve/CVE-2022-49453/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49455 page", "url": "https://www.suse.com/security/cve/CVE-2022-49455/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49459 page", "url": "https://www.suse.com/security/cve/CVE-2022-49459/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49460 page", "url": "https://www.suse.com/security/cve/CVE-2022-49460/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49462 page", "url": "https://www.suse.com/security/cve/CVE-2022-49462/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49463 page", "url": "https://www.suse.com/security/cve/CVE-2022-49463/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49466 page", "url": "https://www.suse.com/security/cve/CVE-2022-49466/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49467 page", "url": "https://www.suse.com/security/cve/CVE-2022-49467/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49468 page", "url": "https://www.suse.com/security/cve/CVE-2022-49468/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49472 page", "url": "https://www.suse.com/security/cve/CVE-2022-49472/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49473 page", "url": "https://www.suse.com/security/cve/CVE-2022-49473/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49474 page", "url": "https://www.suse.com/security/cve/CVE-2022-49474/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49475 page", "url": "https://www.suse.com/security/cve/CVE-2022-49475/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49477 page", "url": "https://www.suse.com/security/cve/CVE-2022-49477/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49478 page", "url": "https://www.suse.com/security/cve/CVE-2022-49478/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49480 page", "url": "https://www.suse.com/security/cve/CVE-2022-49480/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49481 page", "url": "https://www.suse.com/security/cve/CVE-2022-49481/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49482 page", "url": "https://www.suse.com/security/cve/CVE-2022-49482/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49486 page", "url": "https://www.suse.com/security/cve/CVE-2022-49486/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49487 page", "url": "https://www.suse.com/security/cve/CVE-2022-49487/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49488 page", "url": "https://www.suse.com/security/cve/CVE-2022-49488/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49489 page", "url": "https://www.suse.com/security/cve/CVE-2022-49489/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49490 page", "url": "https://www.suse.com/security/cve/CVE-2022-49490/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49491 page", "url": "https://www.suse.com/security/cve/CVE-2022-49491/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49492 page", "url": "https://www.suse.com/security/cve/CVE-2022-49492/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49493 page", "url": "https://www.suse.com/security/cve/CVE-2022-49493/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49494 page", "url": "https://www.suse.com/security/cve/CVE-2022-49494/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49495 page", "url": "https://www.suse.com/security/cve/CVE-2022-49495/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49498 page", "url": "https://www.suse.com/security/cve/CVE-2022-49498/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49501 page", "url": "https://www.suse.com/security/cve/CVE-2022-49501/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49502 page", "url": "https://www.suse.com/security/cve/CVE-2022-49502/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49503 page", "url": "https://www.suse.com/security/cve/CVE-2022-49503/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49504 page", "url": "https://www.suse.com/security/cve/CVE-2022-49504/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49505 page", "url": "https://www.suse.com/security/cve/CVE-2022-49505/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49506 page", "url": "https://www.suse.com/security/cve/CVE-2022-49506/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49507 page", "url": "https://www.suse.com/security/cve/CVE-2022-49507/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49508 page", "url": "https://www.suse.com/security/cve/CVE-2022-49508/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49509 page", "url": "https://www.suse.com/security/cve/CVE-2022-49509/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49512 page", "url": "https://www.suse.com/security/cve/CVE-2022-49512/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49514 page", "url": "https://www.suse.com/security/cve/CVE-2022-49514/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49515 page", "url": "https://www.suse.com/security/cve/CVE-2022-49515/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49517 page", "url": "https://www.suse.com/security/cve/CVE-2022-49517/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49519 page", "url": "https://www.suse.com/security/cve/CVE-2022-49519/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49520 page", "url": "https://www.suse.com/security/cve/CVE-2022-49520/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49521 page", "url": "https://www.suse.com/security/cve/CVE-2022-49521/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49522 page", "url": "https://www.suse.com/security/cve/CVE-2022-49522/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49523 page", "url": "https://www.suse.com/security/cve/CVE-2022-49523/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49524 page", "url": "https://www.suse.com/security/cve/CVE-2022-49524/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49525 page", "url": "https://www.suse.com/security/cve/CVE-2022-49525/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49526 page", "url": "https://www.suse.com/security/cve/CVE-2022-49526/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49527 page", "url": "https://www.suse.com/security/cve/CVE-2022-49527/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49532 page", "url": "https://www.suse.com/security/cve/CVE-2022-49532/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49534 page", "url": "https://www.suse.com/security/cve/CVE-2022-49534/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49535 page", "url": "https://www.suse.com/security/cve/CVE-2022-49535/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49536 page", "url": "https://www.suse.com/security/cve/CVE-2022-49536/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49537 page", "url": "https://www.suse.com/security/cve/CVE-2022-49537/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49541 page", "url": "https://www.suse.com/security/cve/CVE-2022-49541/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49542 page", "url": "https://www.suse.com/security/cve/CVE-2022-49542/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49544 page", "url": "https://www.suse.com/security/cve/CVE-2022-49544/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49545 page", "url": "https://www.suse.com/security/cve/CVE-2022-49545/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49546 page", "url": "https://www.suse.com/security/cve/CVE-2022-49546/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49549 page", "url": "https://www.suse.com/security/cve/CVE-2022-49549/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49551 page", "url": "https://www.suse.com/security/cve/CVE-2022-49551/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49555 page", "url": "https://www.suse.com/security/cve/CVE-2022-49555/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49556 page", "url": "https://www.suse.com/security/cve/CVE-2022-49556/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49559 page", "url": "https://www.suse.com/security/cve/CVE-2022-49559/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49562 page", "url": "https://www.suse.com/security/cve/CVE-2022-49562/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49563 page", "url": "https://www.suse.com/security/cve/CVE-2022-49563/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49564 page", "url": "https://www.suse.com/security/cve/CVE-2022-49564/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49566 page", "url": "https://www.suse.com/security/cve/CVE-2022-49566/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49568 page", "url": "https://www.suse.com/security/cve/CVE-2022-49568/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49569 page", "url": "https://www.suse.com/security/cve/CVE-2022-49569/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49570 page", "url": "https://www.suse.com/security/cve/CVE-2022-49570/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49579 page", "url": "https://www.suse.com/security/cve/CVE-2022-49579/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49581 page", "url": "https://www.suse.com/security/cve/CVE-2022-49581/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49583 page", "url": "https://www.suse.com/security/cve/CVE-2022-49583/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49584 page", "url": "https://www.suse.com/security/cve/CVE-2022-49584/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49591 page", "url": "https://www.suse.com/security/cve/CVE-2022-49591/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49592 page", "url": "https://www.suse.com/security/cve/CVE-2022-49592/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49603 page", "url": "https://www.suse.com/security/cve/CVE-2022-49603/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49605 page", "url": "https://www.suse.com/security/cve/CVE-2022-49605/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49606 page", "url": "https://www.suse.com/security/cve/CVE-2022-49606/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49607 page", "url": "https://www.suse.com/security/cve/CVE-2022-49607/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49609 page", "url": "https://www.suse.com/security/cve/CVE-2022-49609/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49610 page", "url": "https://www.suse.com/security/cve/CVE-2022-49610/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49611 page", "url": "https://www.suse.com/security/cve/CVE-2022-49611/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49613 page", "url": "https://www.suse.com/security/cve/CVE-2022-49613/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49615 page", "url": "https://www.suse.com/security/cve/CVE-2022-49615/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49616 page", "url": "https://www.suse.com/security/cve/CVE-2022-49616/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49617 page", "url": "https://www.suse.com/security/cve/CVE-2022-49617/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49618 page", "url": "https://www.suse.com/security/cve/CVE-2022-49618/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49621 page", "url": "https://www.suse.com/security/cve/CVE-2022-49621/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49623 page", "url": "https://www.suse.com/security/cve/CVE-2022-49623/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49625 page", "url": "https://www.suse.com/security/cve/CVE-2022-49625/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49626 page", "url": "https://www.suse.com/security/cve/CVE-2022-49626/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49627 page", "url": "https://www.suse.com/security/cve/CVE-2022-49627/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49628 page", "url": "https://www.suse.com/security/cve/CVE-2022-49628/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49631 page", "url": "https://www.suse.com/security/cve/CVE-2022-49631/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49634 page", "url": "https://www.suse.com/security/cve/CVE-2022-49634/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49640 page", "url": "https://www.suse.com/security/cve/CVE-2022-49640/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49641 page", "url": "https://www.suse.com/security/cve/CVE-2022-49641/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49642 page", "url": "https://www.suse.com/security/cve/CVE-2022-49642/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49643 page", "url": "https://www.suse.com/security/cve/CVE-2022-49643/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49644 page", "url": "https://www.suse.com/security/cve/CVE-2022-49644/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49645 page", "url": "https://www.suse.com/security/cve/CVE-2022-49645/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49646 page", "url": "https://www.suse.com/security/cve/CVE-2022-49646/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49647 page", "url": "https://www.suse.com/security/cve/CVE-2022-49647/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49648 page", "url": "https://www.suse.com/security/cve/CVE-2022-49648/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49649 page", "url": "https://www.suse.com/security/cve/CVE-2022-49649/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49652 page", "url": "https://www.suse.com/security/cve/CVE-2022-49652/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49653 page", "url": "https://www.suse.com/security/cve/CVE-2022-49653/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49656 page", "url": "https://www.suse.com/security/cve/CVE-2022-49656/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49657 page", "url": "https://www.suse.com/security/cve/CVE-2022-49657/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49661 page", "url": "https://www.suse.com/security/cve/CVE-2022-49661/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49663 page", "url": "https://www.suse.com/security/cve/CVE-2022-49663/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49665 page", "url": "https://www.suse.com/security/cve/CVE-2022-49665/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49667 page", "url": "https://www.suse.com/security/cve/CVE-2022-49667/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49668 page", "url": "https://www.suse.com/security/cve/CVE-2022-49668/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49670 page", "url": "https://www.suse.com/security/cve/CVE-2022-49670/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49671 page", "url": "https://www.suse.com/security/cve/CVE-2022-49671/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49672 page", "url": "https://www.suse.com/security/cve/CVE-2022-49672/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49673 page", "url": "https://www.suse.com/security/cve/CVE-2022-49673/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49674 page", "url": "https://www.suse.com/security/cve/CVE-2022-49674/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49675 page", "url": "https://www.suse.com/security/cve/CVE-2022-49675/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49676 page", "url": "https://www.suse.com/security/cve/CVE-2022-49676/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49677 page", "url": "https://www.suse.com/security/cve/CVE-2022-49677/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49678 page", "url": "https://www.suse.com/security/cve/CVE-2022-49678/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49679 page", "url": "https://www.suse.com/security/cve/CVE-2022-49679/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49680 page", "url": "https://www.suse.com/security/cve/CVE-2022-49680/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49683 page", "url": "https://www.suse.com/security/cve/CVE-2022-49683/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49685 page", "url": "https://www.suse.com/security/cve/CVE-2022-49685/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49687 page", "url": "https://www.suse.com/security/cve/CVE-2022-49687/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49688 page", "url": "https://www.suse.com/security/cve/CVE-2022-49688/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49693 page", "url": "https://www.suse.com/security/cve/CVE-2022-49693/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49695 page", "url": "https://www.suse.com/security/cve/CVE-2022-49695/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49699 page", "url": "https://www.suse.com/security/cve/CVE-2022-49699/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49700 page", "url": "https://www.suse.com/security/cve/CVE-2022-49700/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49701 page", "url": "https://www.suse.com/security/cve/CVE-2022-49701/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49703 page", "url": "https://www.suse.com/security/cve/CVE-2022-49703/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49704 page", "url": "https://www.suse.com/security/cve/CVE-2022-49704/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49705 page", "url": "https://www.suse.com/security/cve/CVE-2022-49705/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49707 page", "url": "https://www.suse.com/security/cve/CVE-2022-49707/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49708 page", "url": "https://www.suse.com/security/cve/CVE-2022-49708/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49710 page", "url": "https://www.suse.com/security/cve/CVE-2022-49710/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49711 page", "url": "https://www.suse.com/security/cve/CVE-2022-49711/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49712 page", "url": "https://www.suse.com/security/cve/CVE-2022-49712/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49713 page", "url": "https://www.suse.com/security/cve/CVE-2022-49713/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49714 page", "url": "https://www.suse.com/security/cve/CVE-2022-49714/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49715 page", "url": "https://www.suse.com/security/cve/CVE-2022-49715/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49716 page", "url": "https://www.suse.com/security/cve/CVE-2022-49716/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49719 page", "url": "https://www.suse.com/security/cve/CVE-2022-49719/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49720 page", "url": "https://www.suse.com/security/cve/CVE-2022-49720/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49721 page", "url": "https://www.suse.com/security/cve/CVE-2022-49721/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49722 page", "url": "https://www.suse.com/security/cve/CVE-2022-49722/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49723 page", "url": "https://www.suse.com/security/cve/CVE-2022-49723/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49724 page", "url": "https://www.suse.com/security/cve/CVE-2022-49724/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49725 page", "url": "https://www.suse.com/security/cve/CVE-2022-49725/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49726 page", "url": "https://www.suse.com/security/cve/CVE-2022-49726/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49729 page", "url": "https://www.suse.com/security/cve/CVE-2022-49729/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49730 page", "url": "https://www.suse.com/security/cve/CVE-2022-49730/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49731 page", "url": "https://www.suse.com/security/cve/CVE-2022-49731/" }, { "category": "self", "summary": "SUSE CVE CVE-2022-49733 page", "url": "https://www.suse.com/security/cve/CVE-2022-49733/" }, { "category": "self", "summary": "SUSE CVE CVE-2023-28410 page", "url": "https://www.suse.com/security/cve/CVE-2023-28410/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-2201 page", "url": "https://www.suse.com/security/cve/CVE-2024-2201/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-41092 page", "url": "https://www.suse.com/security/cve/CVE-2024-41092/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42098 page", "url": "https://www.suse.com/security/cve/CVE-2024-42098/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42229 page", "url": "https://www.suse.com/security/cve/CVE-2024-42229/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-42240 page", "url": "https://www.suse.com/security/cve/CVE-2024-42240/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-57996 page", "url": "https://www.suse.com/security/cve/CVE-2024-57996/" }, { "category": "self", "summary": "SUSE CVE CVE-2024-58014 page", "url": "https://www.suse.com/security/cve/CVE-2024-58014/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-21718 page", "url": "https://www.suse.com/security/cve/CVE-2025-21718/" }, { "category": "self", "summary": "SUSE CVE CVE-2025-21780 page", "url": "https://www.suse.com/security/cve/CVE-2025-21780/" } ], "title": "Security update for the Linux Kernel", "tracking": { "current_release_date": "2025-03-26T12:12:05Z", "generator": { "date": "2025-03-26T12:12:05Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2025:1027-1", "initial_release_date": "2025-03-26T12:12:05Z", "revision_history": [ { "date": "2025-03-26T12:12:05Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-64kb-5.14.21-150400.24.158.1.aarch64", "product": { "name": "cluster-md-kmp-64kb-5.14.21-150400.24.158.1.aarch64", "product_id": "cluster-md-kmp-64kb-5.14.21-150400.24.158.1.aarch64" } }, { "category": "product_version", "name": "cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "product": { "name": "cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "product_id": "cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-64kb-5.14.21-150400.24.158.1.aarch64", "product": { "name": "dlm-kmp-64kb-5.14.21-150400.24.158.1.aarch64", "product_id": "dlm-kmp-64kb-5.14.21-150400.24.158.1.aarch64" } }, { "category": "product_version", "name": "dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "product": { "name": "dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "product_id": "dlm-kmp-default-5.14.21-150400.24.158.1.aarch64" } }, { "category": "product_version", "name": "dtb-allwinner-5.14.21-150400.24.158.1.aarch64", "product": { "name": "dtb-allwinner-5.14.21-150400.24.158.1.aarch64", "product_id": "dtb-allwinner-5.14.21-150400.24.158.1.aarch64" } }, { "category": "product_version", "name": "dtb-altera-5.14.21-150400.24.158.1.aarch64", "product": { "name": "dtb-altera-5.14.21-150400.24.158.1.aarch64", "product_id": "dtb-altera-5.14.21-150400.24.158.1.aarch64" } }, { "category": "product_version", "name": "dtb-amazon-5.14.21-150400.24.158.1.aarch64", "product": { "name": "dtb-amazon-5.14.21-150400.24.158.1.aarch64", "product_id": "dtb-amazon-5.14.21-150400.24.158.1.aarch64" } }, { "category": "product_version", "name": "dtb-amd-5.14.21-150400.24.158.1.aarch64", "product": { "name": "dtb-amd-5.14.21-150400.24.158.1.aarch64", "product_id": "dtb-amd-5.14.21-150400.24.158.1.aarch64" } }, { "category": "product_version", "name": "dtb-amlogic-5.14.21-150400.24.158.1.aarch64", "product": { "name": "dtb-amlogic-5.14.21-150400.24.158.1.aarch64", "product_id": "dtb-amlogic-5.14.21-150400.24.158.1.aarch64" } }, { "category": "product_version", "name": "dtb-apm-5.14.21-150400.24.158.1.aarch64", "product": { "name": "dtb-apm-5.14.21-150400.24.158.1.aarch64", "product_id": "dtb-apm-5.14.21-150400.24.158.1.aarch64" } }, { "category": "product_version", "name": "dtb-apple-5.14.21-150400.24.158.1.aarch64", "product": { "name": "dtb-apple-5.14.21-150400.24.158.1.aarch64", "product_id": "dtb-apple-5.14.21-150400.24.158.1.aarch64" } }, { "category": "product_version", "name": "dtb-arm-5.14.21-150400.24.158.1.aarch64", "product": { "name": "dtb-arm-5.14.21-150400.24.158.1.aarch64", "product_id": "dtb-arm-5.14.21-150400.24.158.1.aarch64" } }, { "category": "product_version", "name": "dtb-broadcom-5.14.21-150400.24.158.1.aarch64", "product": { "name": "dtb-broadcom-5.14.21-150400.24.158.1.aarch64", "product_id": "dtb-broadcom-5.14.21-150400.24.158.1.aarch64" } }, { "category": "product_version", "name": "dtb-cavium-5.14.21-150400.24.158.1.aarch64", "product": { "name": "dtb-cavium-5.14.21-150400.24.158.1.aarch64", "product_id": "dtb-cavium-5.14.21-150400.24.158.1.aarch64" } }, { "category": "product_version", "name": "dtb-exynos-5.14.21-150400.24.158.1.aarch64", "product": { "name": "dtb-exynos-5.14.21-150400.24.158.1.aarch64", "product_id": "dtb-exynos-5.14.21-150400.24.158.1.aarch64" } }, { "category": "product_version", "name": "dtb-freescale-5.14.21-150400.24.158.1.aarch64", "product": { "name": "dtb-freescale-5.14.21-150400.24.158.1.aarch64", "product_id": "dtb-freescale-5.14.21-150400.24.158.1.aarch64" } }, { "category": "product_version", "name": "dtb-hisilicon-5.14.21-150400.24.158.1.aarch64", "product": { "name": "dtb-hisilicon-5.14.21-150400.24.158.1.aarch64", "product_id": "dtb-hisilicon-5.14.21-150400.24.158.1.aarch64" } }, { "category": "product_version", "name": "dtb-lg-5.14.21-150400.24.158.1.aarch64", "product": { "name": "dtb-lg-5.14.21-150400.24.158.1.aarch64", "product_id": "dtb-lg-5.14.21-150400.24.158.1.aarch64" } }, { "category": "product_version", "name": "dtb-marvell-5.14.21-150400.24.158.1.aarch64", "product": { "name": "dtb-marvell-5.14.21-150400.24.158.1.aarch64", "product_id": "dtb-marvell-5.14.21-150400.24.158.1.aarch64" } }, { "category": "product_version", "name": "dtb-mediatek-5.14.21-150400.24.158.1.aarch64", "product": { "name": "dtb-mediatek-5.14.21-150400.24.158.1.aarch64", "product_id": "dtb-mediatek-5.14.21-150400.24.158.1.aarch64" } }, { "category": "product_version", "name": "dtb-nvidia-5.14.21-150400.24.158.1.aarch64", "product": { "name": "dtb-nvidia-5.14.21-150400.24.158.1.aarch64", "product_id": "dtb-nvidia-5.14.21-150400.24.158.1.aarch64" } }, { "category": "product_version", "name": "dtb-qcom-5.14.21-150400.24.158.1.aarch64", "product": { "name": "dtb-qcom-5.14.21-150400.24.158.1.aarch64", "product_id": "dtb-qcom-5.14.21-150400.24.158.1.aarch64" } }, { "category": "product_version", "name": "dtb-renesas-5.14.21-150400.24.158.1.aarch64", "product": { "name": "dtb-renesas-5.14.21-150400.24.158.1.aarch64", "product_id": "dtb-renesas-5.14.21-150400.24.158.1.aarch64" } }, { "category": "product_version", "name": "dtb-rockchip-5.14.21-150400.24.158.1.aarch64", "product": { "name": "dtb-rockchip-5.14.21-150400.24.158.1.aarch64", "product_id": "dtb-rockchip-5.14.21-150400.24.158.1.aarch64" } }, { "category": "product_version", "name": "dtb-socionext-5.14.21-150400.24.158.1.aarch64", "product": { "name": "dtb-socionext-5.14.21-150400.24.158.1.aarch64", "product_id": "dtb-socionext-5.14.21-150400.24.158.1.aarch64" } }, { "category": "product_version", "name": "dtb-sprd-5.14.21-150400.24.158.1.aarch64", "product": { "name": "dtb-sprd-5.14.21-150400.24.158.1.aarch64", "product_id": "dtb-sprd-5.14.21-150400.24.158.1.aarch64" } }, { "category": "product_version", "name": "dtb-xilinx-5.14.21-150400.24.158.1.aarch64", "product": { "name": "dtb-xilinx-5.14.21-150400.24.158.1.aarch64", "product_id": "dtb-xilinx-5.14.21-150400.24.158.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-64kb-5.14.21-150400.24.158.1.aarch64", "product": { "name": "gfs2-kmp-64kb-5.14.21-150400.24.158.1.aarch64", "product_id": "gfs2-kmp-64kb-5.14.21-150400.24.158.1.aarch64" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "product": { "name": "gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "product_id": "gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-5.14.21-150400.24.158.1.aarch64", "product": { "name": "kernel-64kb-5.14.21-150400.24.158.1.aarch64", "product_id": "kernel-64kb-5.14.21-150400.24.158.1.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "product": { "name": "kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "product_id": "kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-extra-5.14.21-150400.24.158.1.aarch64", "product": { "name": "kernel-64kb-extra-5.14.21-150400.24.158.1.aarch64", "product_id": "kernel-64kb-extra-5.14.21-150400.24.158.1.aarch64" } }, { "category": "product_version", "name": "kernel-64kb-optional-5.14.21-150400.24.158.1.aarch64", "product": { "name": "kernel-64kb-optional-5.14.21-150400.24.158.1.aarch64", "product_id": "kernel-64kb-optional-5.14.21-150400.24.158.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-5.14.21-150400.24.158.1.aarch64", "product": { "name": "kernel-default-5.14.21-150400.24.158.1.aarch64", "product_id": "kernel-default-5.14.21-150400.24.158.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "product": { "name": "kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "product_id": "kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "product": { "name": "kernel-default-base-rebuild-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "product_id": "kernel-default-base-rebuild-5.14.21-150400.24.158.1.150400.24.78.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "product": { "name": "kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "product_id": "kernel-default-devel-5.14.21-150400.24.158.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-extra-5.14.21-150400.24.158.1.aarch64", "product": { "name": "kernel-default-extra-5.14.21-150400.24.158.1.aarch64", "product_id": "kernel-default-extra-5.14.21-150400.24.158.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.14.21-150400.24.158.1.aarch64", "product": { "name": "kernel-default-livepatch-5.14.21-150400.24.158.1.aarch64", "product_id": "kernel-default-livepatch-5.14.21-150400.24.158.1.aarch64" } }, { "category": "product_version", "name": "kernel-default-optional-5.14.21-150400.24.158.1.aarch64", "product": { "name": "kernel-default-optional-5.14.21-150400.24.158.1.aarch64", "product_id": "kernel-default-optional-5.14.21-150400.24.158.1.aarch64" } }, { "category": "product_version", "name": "kernel-kvmsmall-5.14.21-150400.24.158.1.aarch64", "product": { "name": "kernel-kvmsmall-5.14.21-150400.24.158.1.aarch64", "product_id": "kernel-kvmsmall-5.14.21-150400.24.158.1.aarch64" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-5.14.21-150400.24.158.1.aarch64", "product": { "name": "kernel-kvmsmall-devel-5.14.21-150400.24.158.1.aarch64", "product_id": "kernel-kvmsmall-devel-5.14.21-150400.24.158.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "product": { "name": "kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "product_id": "kernel-obs-build-5.14.21-150400.24.158.1.aarch64" } }, { "category": "product_version", "name": "kernel-obs-qa-5.14.21-150400.24.158.1.aarch64", "product": { "name": "kernel-obs-qa-5.14.21-150400.24.158.1.aarch64", "product_id": "kernel-obs-qa-5.14.21-150400.24.158.1.aarch64" } }, { "category": "product_version", "name": "kernel-syms-5.14.21-150400.24.158.1.aarch64", "product": { "name": "kernel-syms-5.14.21-150400.24.158.1.aarch64", "product_id": "kernel-syms-5.14.21-150400.24.158.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-64kb-5.14.21-150400.24.158.1.aarch64", "product": { "name": "kselftests-kmp-64kb-5.14.21-150400.24.158.1.aarch64", "product_id": "kselftests-kmp-64kb-5.14.21-150400.24.158.1.aarch64" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.14.21-150400.24.158.1.aarch64", "product": { "name": "kselftests-kmp-default-5.14.21-150400.24.158.1.aarch64", "product_id": "kselftests-kmp-default-5.14.21-150400.24.158.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-64kb-5.14.21-150400.24.158.1.aarch64", "product": { "name": "ocfs2-kmp-64kb-5.14.21-150400.24.158.1.aarch64", "product_id": "ocfs2-kmp-64kb-5.14.21-150400.24.158.1.aarch64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "product": { "name": "ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "product_id": "ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64" } }, { "category": "product_version", "name": "reiserfs-kmp-64kb-5.14.21-150400.24.158.1.aarch64", "product": { "name": "reiserfs-kmp-64kb-5.14.21-150400.24.158.1.aarch64", "product_id": "reiserfs-kmp-64kb-5.14.21-150400.24.158.1.aarch64" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "product": { "name": "reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "product_id": "reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "kernel-devel-5.14.21-150400.24.158.1.noarch", "product": { "name": "kernel-devel-5.14.21-150400.24.158.1.noarch", "product_id": "kernel-devel-5.14.21-150400.24.158.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-5.14.21-150400.24.158.1.noarch", "product": { "name": "kernel-docs-5.14.21-150400.24.158.1.noarch", "product_id": "kernel-docs-5.14.21-150400.24.158.1.noarch" } }, { "category": "product_version", "name": "kernel-docs-html-5.14.21-150400.24.158.1.noarch", "product": { "name": "kernel-docs-html-5.14.21-150400.24.158.1.noarch", "product_id": "kernel-docs-html-5.14.21-150400.24.158.1.noarch" } }, { "category": "product_version", "name": "kernel-macros-5.14.21-150400.24.158.1.noarch", "product": { "name": "kernel-macros-5.14.21-150400.24.158.1.noarch", "product_id": "kernel-macros-5.14.21-150400.24.158.1.noarch" } }, { "category": "product_version", "name": "kernel-source-5.14.21-150400.24.158.1.noarch", "product": { "name": "kernel-source-5.14.21-150400.24.158.1.noarch", "product_id": "kernel-source-5.14.21-150400.24.158.1.noarch" } }, { "category": "product_version", "name": "kernel-source-vanilla-5.14.21-150400.24.158.1.noarch", "product": { "name": "kernel-source-vanilla-5.14.21-150400.24.158.1.noarch", "product_id": "kernel-source-vanilla-5.14.21-150400.24.158.1.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "product": { "name": "cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "product_id": "cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le" } }, { "category": "product_version", "name": "dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "product": { "name": "dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "product_id": "dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "product": { "name": "gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "product_id": "gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-5.14.21-150400.24.158.1.ppc64le", "product": { "name": "kernel-debug-5.14.21-150400.24.158.1.ppc64le", "product_id": "kernel-debug-5.14.21-150400.24.158.1.ppc64le" } }, { "category": "product_version", "name": "kernel-debug-devel-5.14.21-150400.24.158.1.ppc64le", "product": { "name": "kernel-debug-devel-5.14.21-150400.24.158.1.ppc64le", "product_id": "kernel-debug-devel-5.14.21-150400.24.158.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-5.14.21-150400.24.158.1.ppc64le", "product": { "name": "kernel-default-5.14.21-150400.24.158.1.ppc64le", "product_id": "kernel-default-5.14.21-150400.24.158.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "product": { "name": "kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "product_id": "kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "product": { "name": "kernel-default-base-rebuild-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "product_id": "kernel-default-base-rebuild-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "product": { "name": "kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "product_id": "kernel-default-devel-5.14.21-150400.24.158.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-extra-5.14.21-150400.24.158.1.ppc64le", "product": { "name": "kernel-default-extra-5.14.21-150400.24.158.1.ppc64le", "product_id": "kernel-default-extra-5.14.21-150400.24.158.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "product": { "name": "kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "product_id": "kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "product": { "name": "kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "product_id": "kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le" } }, { "category": "product_version", "name": "kernel-default-optional-5.14.21-150400.24.158.1.ppc64le", "product": { "name": "kernel-default-optional-5.14.21-150400.24.158.1.ppc64le", "product_id": "kernel-default-optional-5.14.21-150400.24.158.1.ppc64le" } }, { "category": "product_version", "name": "kernel-kvmsmall-5.14.21-150400.24.158.1.ppc64le", "product": { "name": "kernel-kvmsmall-5.14.21-150400.24.158.1.ppc64le", "product_id": "kernel-kvmsmall-5.14.21-150400.24.158.1.ppc64le" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-5.14.21-150400.24.158.1.ppc64le", "product": { "name": "kernel-kvmsmall-devel-5.14.21-150400.24.158.1.ppc64le", "product_id": "kernel-kvmsmall-devel-5.14.21-150400.24.158.1.ppc64le" } }, { "category": "product_version", "name": "kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "product": { "name": "kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "product_id": "kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "product": { "name": "kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "product_id": "kernel-obs-build-5.14.21-150400.24.158.1.ppc64le" } }, { "category": "product_version", "name": "kernel-obs-qa-5.14.21-150400.24.158.1.ppc64le", "product": { "name": "kernel-obs-qa-5.14.21-150400.24.158.1.ppc64le", "product_id": "kernel-obs-qa-5.14.21-150400.24.158.1.ppc64le" } }, { "category": "product_version", "name": "kernel-syms-5.14.21-150400.24.158.1.ppc64le", "product": { "name": "kernel-syms-5.14.21-150400.24.158.1.ppc64le", "product_id": "kernel-syms-5.14.21-150400.24.158.1.ppc64le" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.14.21-150400.24.158.1.ppc64le", "product": { "name": "kselftests-kmp-default-5.14.21-150400.24.158.1.ppc64le", "product_id": "kselftests-kmp-default-5.14.21-150400.24.158.1.ppc64le" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "product": { "name": "ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "product_id": "ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "product": { "name": "reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "product_id": "reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "product": { "name": "cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "product_id": "cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x" } }, { "category": "product_version", "name": "dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "product": { "name": "dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "product_id": "dlm-kmp-default-5.14.21-150400.24.158.1.s390x" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "product": { "name": "gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "product_id": "gfs2-kmp-default-5.14.21-150400.24.158.1.s390x" } }, { "category": "product_version", "name": "kernel-default-5.14.21-150400.24.158.1.s390x", "product": { "name": "kernel-default-5.14.21-150400.24.158.1.s390x", "product_id": "kernel-default-5.14.21-150400.24.158.1.s390x" } }, { "category": "product_version", "name": "kernel-default-devel-5.14.21-150400.24.158.1.s390x", "product": { "name": "kernel-default-devel-5.14.21-150400.24.158.1.s390x", "product_id": "kernel-default-devel-5.14.21-150400.24.158.1.s390x" } }, { "category": "product_version", "name": "kernel-default-extra-5.14.21-150400.24.158.1.s390x", "product": { "name": "kernel-default-extra-5.14.21-150400.24.158.1.s390x", "product_id": "kernel-default-extra-5.14.21-150400.24.158.1.s390x" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "product": { "name": "kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "product_id": "kernel-default-livepatch-5.14.21-150400.24.158.1.s390x" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "product": { "name": "kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "product_id": "kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x" } }, { "category": "product_version", "name": "kernel-default-optional-5.14.21-150400.24.158.1.s390x", "product": { "name": "kernel-default-optional-5.14.21-150400.24.158.1.s390x", "product_id": "kernel-default-optional-5.14.21-150400.24.158.1.s390x" } }, { "category": "product_version", "name": "kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "product": { "name": "kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "product_id": "kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-build-5.14.21-150400.24.158.1.s390x", "product": { "name": "kernel-obs-build-5.14.21-150400.24.158.1.s390x", "product_id": "kernel-obs-build-5.14.21-150400.24.158.1.s390x" } }, { "category": "product_version", "name": "kernel-obs-qa-5.14.21-150400.24.158.1.s390x", "product": { "name": "kernel-obs-qa-5.14.21-150400.24.158.1.s390x", "product_id": "kernel-obs-qa-5.14.21-150400.24.158.1.s390x" } }, { "category": "product_version", "name": "kernel-syms-5.14.21-150400.24.158.1.s390x", "product": { "name": "kernel-syms-5.14.21-150400.24.158.1.s390x", "product_id": "kernel-syms-5.14.21-150400.24.158.1.s390x" } }, { "category": "product_version", "name": "kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "product": { "name": "kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "product_id": "kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.14.21-150400.24.158.1.s390x", "product": { "name": "kselftests-kmp-default-5.14.21-150400.24.158.1.s390x", "product_id": "kselftests-kmp-default-5.14.21-150400.24.158.1.s390x" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "product": { "name": "ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "product_id": "ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "product": { "name": "reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "product_id": "reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "product": { "name": "cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "product_id": "cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64" } }, { "category": "product_version", "name": "dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "product": { "name": "dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "product_id": "dlm-kmp-default-5.14.21-150400.24.158.1.x86_64" } }, { "category": "product_version", "name": "gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "product": { "name": "gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "product_id": "gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-5.14.21-150400.24.158.1.x86_64", "product": { "name": "kernel-debug-5.14.21-150400.24.158.1.x86_64", "product_id": "kernel-debug-5.14.21-150400.24.158.1.x86_64" } }, { "category": "product_version", "name": "kernel-debug-devel-5.14.21-150400.24.158.1.x86_64", "product": { "name": "kernel-debug-devel-5.14.21-150400.24.158.1.x86_64", "product_id": "kernel-debug-devel-5.14.21-150400.24.158.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-5.14.21-150400.24.158.1.x86_64", "product": { "name": "kernel-default-5.14.21-150400.24.158.1.x86_64", "product_id": "kernel-default-5.14.21-150400.24.158.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "product": { "name": "kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "product_id": "kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-base-rebuild-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "product": { "name": "kernel-default-base-rebuild-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "product_id": "kernel-default-base-rebuild-5.14.21-150400.24.158.1.150400.24.78.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "product": { "name": "kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "product_id": "kernel-default-devel-5.14.21-150400.24.158.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-extra-5.14.21-150400.24.158.1.x86_64", "product": { "name": "kernel-default-extra-5.14.21-150400.24.158.1.x86_64", "product_id": "kernel-default-extra-5.14.21-150400.24.158.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "product": { "name": "kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "product_id": "kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "product": { "name": "kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "product_id": "kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64" } }, { "category": "product_version", "name": "kernel-default-optional-5.14.21-150400.24.158.1.x86_64", "product": { "name": "kernel-default-optional-5.14.21-150400.24.158.1.x86_64", "product_id": "kernel-default-optional-5.14.21-150400.24.158.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-5.14.21-150400.24.158.1.x86_64", "product": { "name": "kernel-kvmsmall-5.14.21-150400.24.158.1.x86_64", "product_id": "kernel-kvmsmall-5.14.21-150400.24.158.1.x86_64" } }, { "category": "product_version", "name": "kernel-kvmsmall-devel-5.14.21-150400.24.158.1.x86_64", "product": { "name": "kernel-kvmsmall-devel-5.14.21-150400.24.158.1.x86_64", "product_id": "kernel-kvmsmall-devel-5.14.21-150400.24.158.1.x86_64" } }, { "category": "product_version", "name": "kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "product": { "name": "kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "product_id": "kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "product": { "name": "kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "product_id": "kernel-obs-build-5.14.21-150400.24.158.1.x86_64" } }, { "category": "product_version", "name": "kernel-obs-qa-5.14.21-150400.24.158.1.x86_64", "product": { "name": "kernel-obs-qa-5.14.21-150400.24.158.1.x86_64", "product_id": "kernel-obs-qa-5.14.21-150400.24.158.1.x86_64" } }, { "category": "product_version", "name": "kernel-syms-5.14.21-150400.24.158.1.x86_64", "product": { "name": "kernel-syms-5.14.21-150400.24.158.1.x86_64", "product_id": "kernel-syms-5.14.21-150400.24.158.1.x86_64" } }, { "category": "product_version", "name": "kselftests-kmp-default-5.14.21-150400.24.158.1.x86_64", "product": { "name": "kselftests-kmp-default-5.14.21-150400.24.158.1.x86_64", "product_id": "kselftests-kmp-default-5.14.21-150400.24.158.1.x86_64" } }, { "category": "product_version", "name": "ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "product": { "name": "ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "product_id": "ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64" } }, { "category": "product_version", "name": "reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "product": { "name": "reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "product_id": "reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.3", "product": { "name": "SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-micro:5.3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Micro 5.4", "product": { "name": "SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-micro:5.4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Live Patching 15 SP4", "product": { "name": "SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-live-patching:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Availability Extension 15 SP4", "product": { "name": "SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-ha:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-espos:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product": { "name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product": { "name": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:sles-ltss:15:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:15:sp4" } } }, { "category": "product_name", "name": "SUSE Manager Proxy 4.3", "product": { "name": "SUSE Manager Proxy 4.3", "product_id": "SUSE Manager Proxy 4.3", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-proxy:4.3" } } }, { "category": "product_name", "name": "SUSE Manager Server 4.3", "product": { "name": "SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3", "product_identification_helper": { "cpe": "cpe:/o:suse:suse-manager-server:4.3" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.158.1.aarch64 as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64" }, "product_reference": "kernel-default-5.14.21-150400.24.158.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.158.1.s390x as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x" }, "product_reference": "kernel-default-5.14.21-150400.24.158.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.158.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64" }, "product_reference": "kernel-default-5.14.21-150400.24.158.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64 as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64" }, "product_reference": "kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64 as component of SUSE Linux Enterprise Micro 5.3", "product_id": "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64" }, "product_reference": "kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.158.1.aarch64 as component of SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64" }, "product_reference": "kernel-default-5.14.21-150400.24.158.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.158.1.s390x as component of SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x" }, "product_reference": "kernel-default-5.14.21-150400.24.158.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.158.1.x86_64 as component of SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64" }, "product_reference": "kernel-default-5.14.21-150400.24.158.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64 as component of SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64" }, "product_reference": "kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64 as component of SUSE Linux Enterprise Micro 5.4", "product_id": "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64" }, "product_reference": "kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Micro 5.4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le" }, "product_reference": "kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.14.21-150400.24.158.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x" }, "product_reference": "kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64" }, "product_reference": "kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le" }, "product_reference": "kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x" }, "product_reference": "kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64" }, "product_reference": "kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le as component of SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le" }, "product_reference": "kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x as component of SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x" }, "product_reference": "kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64 as component of SUSE Linux Enterprise Live Patching 15 SP4", "product_id": "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64" }, "product_reference": "kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Live Patching 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64" }, "product_reference": "cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le" }, "product_reference": "cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x" }, "product_reference": "cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64" }, "product_reference": "cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.14.21-150400.24.158.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64" }, "product_reference": "dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le" }, "product_reference": "dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.14.21-150400.24.158.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x" }, "product_reference": "dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "dlm-kmp-default-5.14.21-150400.24.158.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64" }, "product_reference": "dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64" }, "product_reference": "gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le" }, "product_reference": "gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.14.21-150400.24.158.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x" }, "product_reference": "gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64" }, "product_reference": "gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64" }, "product_reference": "ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le" }, "product_reference": "ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x" }, "product_reference": "ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 15 SP4", "product_id": "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64" }, "product_reference": "ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Availability Extension 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-5.14.21-150400.24.158.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64" }, "product_reference": "kernel-64kb-5.14.21-150400.24.158.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64" }, "product_reference": "kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.158.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64" }, "product_reference": "kernel-default-5.14.21-150400.24.158.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.158.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64" }, "product_reference": "kernel-default-5.14.21-150400.24.158.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64" }, "product_reference": "kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64" }, "product_reference": "kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150400.24.158.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64" }, "product_reference": "kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150400.24.158.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64" }, "product_reference": "kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.14.21-150400.24.158.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch" }, "product_reference": "kernel-devel-5.14.21-150400.24.158.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.14.21-150400.24.158.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch" }, "product_reference": "kernel-docs-5.14.21-150400.24.158.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.14.21-150400.24.158.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch" }, "product_reference": "kernel-macros-5.14.21-150400.24.158.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.14.21-150400.24.158.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64" }, "product_reference": "kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.14.21-150400.24.158.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64" }, "product_reference": "kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.14.21-150400.24.158.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch" }, "product_reference": "kernel-source-5.14.21-150400.24.158.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150400.24.158.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64" }, "product_reference": "kernel-syms-5.14.21-150400.24.158.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150400.24.158.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64" }, "product_reference": "kernel-syms-5.14.21-150400.24.158.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64" }, "product_reference": "reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64" }, "product_reference": "reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-5.14.21-150400.24.158.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64" }, "product_reference": "kernel-64kb-5.14.21-150400.24.158.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64" }, "product_reference": "kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.158.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64" }, "product_reference": "kernel-default-5.14.21-150400.24.158.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.158.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64" }, "product_reference": "kernel-default-5.14.21-150400.24.158.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64" }, "product_reference": "kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64" }, "product_reference": "kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150400.24.158.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64" }, "product_reference": "kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150400.24.158.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64" }, "product_reference": "kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.14.21-150400.24.158.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch" }, "product_reference": "kernel-devel-5.14.21-150400.24.158.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.14.21-150400.24.158.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch" }, "product_reference": "kernel-docs-5.14.21-150400.24.158.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.14.21-150400.24.158.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch" }, "product_reference": "kernel-macros-5.14.21-150400.24.158.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.14.21-150400.24.158.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64" }, "product_reference": "kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.14.21-150400.24.158.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64" }, "product_reference": "kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.14.21-150400.24.158.1.noarch as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch" }, "product_reference": "kernel-source-5.14.21-150400.24.158.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150400.24.158.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64" }, "product_reference": "kernel-syms-5.14.21-150400.24.158.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150400.24.158.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64" }, "product_reference": "kernel-syms-5.14.21-150400.24.158.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64" }, "product_reference": "reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64" }, "product_reference": "reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-5.14.21-150400.24.158.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64" }, "product_reference": "kernel-64kb-5.14.21-150400.24.158.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64" }, "product_reference": "kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.158.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64" }, "product_reference": "kernel-default-5.14.21-150400.24.158.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.158.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le" }, "product_reference": "kernel-default-5.14.21-150400.24.158.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.158.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x" }, "product_reference": "kernel-default-5.14.21-150400.24.158.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.158.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64" }, "product_reference": "kernel-default-5.14.21-150400.24.158.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64" }, "product_reference": "kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le" }, "product_reference": "kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64" }, "product_reference": "kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150400.24.158.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64" }, "product_reference": "kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150400.24.158.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le" }, "product_reference": "kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150400.24.158.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x" }, "product_reference": "kernel-default-devel-5.14.21-150400.24.158.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150400.24.158.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64" }, "product_reference": "kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.14.21-150400.24.158.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch" }, "product_reference": "kernel-devel-5.14.21-150400.24.158.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.14.21-150400.24.158.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch" }, "product_reference": "kernel-docs-5.14.21-150400.24.158.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.14.21-150400.24.158.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch" }, "product_reference": "kernel-macros-5.14.21-150400.24.158.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.14.21-150400.24.158.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64" }, "product_reference": "kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.14.21-150400.24.158.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le" }, "product_reference": "kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.14.21-150400.24.158.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x" }, "product_reference": "kernel-obs-build-5.14.21-150400.24.158.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.14.21-150400.24.158.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64" }, "product_reference": "kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.14.21-150400.24.158.1.noarch as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch" }, "product_reference": "kernel-source-5.14.21-150400.24.158.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150400.24.158.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64" }, "product_reference": "kernel-syms-5.14.21-150400.24.158.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150400.24.158.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le" }, "product_reference": "kernel-syms-5.14.21-150400.24.158.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150400.24.158.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x" }, "product_reference": "kernel-syms-5.14.21-150400.24.158.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150400.24.158.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64" }, "product_reference": "kernel-syms-5.14.21-150400.24.158.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-5.14.21-150400.24.158.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" }, "product_reference": "kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64" }, "product_reference": "reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le" }, "product_reference": "reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x" }, "product_reference": "reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64" }, "product_reference": "reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.158.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le" }, "product_reference": "kernel-default-5.14.21-150400.24.158.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.158.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64" }, "product_reference": "kernel-default-5.14.21-150400.24.158.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le" }, "product_reference": "kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64" }, "product_reference": "kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150400.24.158.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le" }, "product_reference": "kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150400.24.158.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64" }, "product_reference": "kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.14.21-150400.24.158.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch" }, "product_reference": "kernel-devel-5.14.21-150400.24.158.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-docs-5.14.21-150400.24.158.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch" }, "product_reference": "kernel-docs-5.14.21-150400.24.158.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.14.21-150400.24.158.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch" }, "product_reference": "kernel-macros-5.14.21-150400.24.158.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.14.21-150400.24.158.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le" }, "product_reference": "kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-obs-build-5.14.21-150400.24.158.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64" }, "product_reference": "kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.14.21-150400.24.158.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch" }, "product_reference": "kernel-source-5.14.21-150400.24.158.1.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150400.24.158.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le" }, "product_reference": "kernel-syms-5.14.21-150400.24.158.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150400.24.158.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64" }, "product_reference": "kernel-syms-5.14.21-150400.24.158.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le" }, "product_reference": "reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64" }, "product_reference": "reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.158.1.x86_64 as component of SUSE Manager Proxy 4.3", "product_id": "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64" }, "product_reference": "kernel-default-5.14.21-150400.24.158.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64 as component of SUSE Manager Proxy 4.3", "product_id": "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64" }, "product_reference": "kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150400.24.158.1.x86_64 as component of SUSE Manager Proxy 4.3", "product_id": "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64" }, "product_reference": "kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.14.21-150400.24.158.1.noarch as component of SUSE Manager Proxy 4.3", "product_id": "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch" }, "product_reference": "kernel-devel-5.14.21-150400.24.158.1.noarch", "relates_to_product_reference": "SUSE Manager Proxy 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.14.21-150400.24.158.1.noarch as component of SUSE Manager Proxy 4.3", "product_id": "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch" }, "product_reference": "kernel-macros-5.14.21-150400.24.158.1.noarch", "relates_to_product_reference": "SUSE Manager Proxy 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.14.21-150400.24.158.1.noarch as component of SUSE Manager Proxy 4.3", "product_id": "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch" }, "product_reference": "kernel-source-5.14.21-150400.24.158.1.noarch", "relates_to_product_reference": "SUSE Manager Proxy 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150400.24.158.1.x86_64 as component of SUSE Manager Proxy 4.3", "product_id": "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64" }, "product_reference": "kernel-syms-5.14.21-150400.24.158.1.x86_64", "relates_to_product_reference": "SUSE Manager Proxy 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.158.1.ppc64le as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le" }, "product_reference": "kernel-default-5.14.21-150400.24.158.1.ppc64le", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.158.1.s390x as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x" }, "product_reference": "kernel-default-5.14.21-150400.24.158.1.s390x", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-5.14.21-150400.24.158.1.x86_64 as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64" }, "product_reference": "kernel-default-5.14.21-150400.24.158.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le" }, "product_reference": "kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64 as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64" }, "product_reference": "kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150400.24.158.1.ppc64le as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le" }, "product_reference": "kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150400.24.158.1.s390x as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x" }, "product_reference": "kernel-default-devel-5.14.21-150400.24.158.1.s390x", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-default-devel-5.14.21-150400.24.158.1.x86_64 as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64" }, "product_reference": "kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-5.14.21-150400.24.158.1.noarch as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch" }, "product_reference": "kernel-devel-5.14.21-150400.24.158.1.noarch", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-macros-5.14.21-150400.24.158.1.noarch as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch" }, "product_reference": "kernel-macros-5.14.21-150400.24.158.1.noarch", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-source-5.14.21-150400.24.158.1.noarch as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch" }, "product_reference": "kernel-source-5.14.21-150400.24.158.1.noarch", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150400.24.158.1.ppc64le as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le" }, "product_reference": "kernel-syms-5.14.21-150400.24.158.1.ppc64le", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150400.24.158.1.s390x as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x" }, "product_reference": "kernel-syms-5.14.21-150400.24.158.1.s390x", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-syms-5.14.21-150400.24.158.1.x86_64 as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64" }, "product_reference": "kernel-syms-5.14.21-150400.24.158.1.x86_64", "relates_to_product_reference": "SUSE Manager Server 4.3" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-zfcpdump-5.14.21-150400.24.158.1.s390x as component of SUSE Manager Server 4.3", "product_id": "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" }, "product_reference": "kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "relates_to_product_reference": "SUSE Manager Server 4.3" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-4453", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-4453" } ], "notes": [ { "category": "general", "text": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2021-4453", "url": "https://www.suse.com/security/cve/CVE-2021-4453" }, { "category": "external", "summary": "SUSE Bug 1237753 for CVE-2021-4453", "url": "https://bugzilla.suse.com/1237753" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "moderate" } ], "title": "CVE-2021-4453" }, { "cve": "CVE-2021-47631", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47631" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nARM: davinci: da850-evm: Avoid NULL pointer dereference\n\nWith newer versions of GCC, there is a panic in da850_evm_config_emac()\nwhen booting multi_v5_defconfig in QEMU under the palmetto-bmc machine:\n\nUnable to handle kernel NULL pointer dereference at virtual address 00000020\npgd = (ptrval)\n[00000020] *pgd=00000000\nInternal error: Oops: 5 [#1] PREEMPT ARM\nModules linked in:\nCPU: 0 PID: 1 Comm: swapper Not tainted 5.15.0 #1\nHardware name: Generic DT based system\nPC is at da850_evm_config_emac+0x1c/0x120\nLR is at do_one_initcall+0x50/0x1e0\n\nThe emac_pdata pointer in soc_info is NULL because davinci_soc_info only\ngets populated on davinci machines but da850_evm_config_emac() is called\non all machines via device_initcall().\n\nMove the rmii_en assignment below the machine check so that it is only\ndereferenced when running on a supported SoC.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47631", "url": "https://www.suse.com/security/cve/CVE-2021-47631" }, { "category": "external", "summary": "SUSE Bug 1237718 for CVE-2021-47631", "url": "https://bugzilla.suse.com/1237718" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "moderate" } ], "title": "CVE-2021-47631" }, { "cve": "CVE-2021-47632", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47632" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\npowerpc/set_memory: Avoid spinlock recursion in change_page_attr()\n\nCommit 1f9ad21c3b38 (\"powerpc/mm: Implement set_memory() routines\")\nincluded a spin_lock() to change_page_attr() in order to\nsafely perform the three step operations. But then\ncommit 9f7853d7609d (\"powerpc/mm: Fix set_memory_*() against\nconcurrent accesses\") modify it to use pte_update() and do\nthe operation safely against concurrent access.\n\nIn the meantime, Maxime reported some spinlock recursion.\n\n[ 15.351649] BUG: spinlock recursion on CPU#0, kworker/0:2/217\n[ 15.357540] lock: init_mm+0x3c/0x420, .magic: dead4ead, .owner: kworker/0:2/217, .owner_cpu: 0\n[ 15.366563] CPU: 0 PID: 217 Comm: kworker/0:2 Not tainted 5.15.0+ #523\n[ 15.373350] Workqueue: events do_free_init\n[ 15.377615] Call Trace:\n[ 15.380232] [e4105ac0] [800946a4] do_raw_spin_lock+0xf8/0x120 (unreliable)\n[ 15.387340] [e4105ae0] [8001f4ec] change_page_attr+0x40/0x1d4\n[ 15.393413] [e4105b10] [801424e0] __apply_to_page_range+0x164/0x310\n[ 15.400009] [e4105b60] [80169620] free_pcp_prepare+0x1e4/0x4a0\n[ 15.406045] [e4105ba0] [8016c5a0] free_unref_page+0x40/0x2b8\n[ 15.411979] [e4105be0] [8018724c] kasan_depopulate_vmalloc_pte+0x6c/0x94\n[ 15.418989] [e4105c00] [801424e0] __apply_to_page_range+0x164/0x310\n[ 15.425451] [e4105c50] [80187834] kasan_release_vmalloc+0xbc/0x134\n[ 15.431898] [e4105c70] [8015f7a8] __purge_vmap_area_lazy+0x4e4/0xdd8\n[ 15.438560] [e4105d30] [80160d10] _vm_unmap_aliases.part.0+0x17c/0x24c\n[ 15.445283] [e4105d60] [801642d0] __vunmap+0x2f0/0x5c8\n[ 15.450684] [e4105db0] [800e32d0] do_free_init+0x68/0x94\n[ 15.456181] [e4105dd0] [8005d094] process_one_work+0x4bc/0x7b8\n[ 15.462283] [e4105e90] [8005d614] worker_thread+0x284/0x6e8\n[ 15.468227] [e4105f00] [8006aaec] kthread+0x1f0/0x210\n[ 15.473489] [e4105f40] [80017148] ret_from_kernel_thread+0x14/0x1c\n\nRemove the read / modify / write sequence to make the operation atomic\nand remove the spin_lock() in change_page_attr().\n\nTo do the operation atomically, we can\u0027t use pte modification helpers\nanymore. Because all platforms have different combination of bits, it\nis not easy to use those bits directly. But all have the\n_PAGE_KERNEL_{RO/ROX/RW/RWX} set of flags. All we need it to compare\ntwo sets to know which bits are set or cleared.\n\nFor instance, by comparing _PAGE_KERNEL_ROX and _PAGE_KERNEL_RO you\nknow which bit gets cleared and which bit get set when changing exec\npermission.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47632", "url": "https://www.suse.com/security/cve/CVE-2021-47632" }, { "category": "external", "summary": "SUSE Bug 1237755 for CVE-2021-47632", "url": "https://bugzilla.suse.com/1237755" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "moderate" } ], "title": "CVE-2021-47632" }, { "cve": "CVE-2021-47633", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47633" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nath5k: fix OOB in ath5k_eeprom_read_pcal_info_5111\n\nThe bug was found during fuzzing. Stacktrace locates it in\nath5k_eeprom_convert_pcal_info_5111.\nWhen none of the curve is selected in the loop, idx can go\nup to AR5K_EEPROM_N_PD_CURVES. The line makes pd out of bound.\npd = \u0026chinfo[pier].pd_curves[idx];\n\nThere are many OOB writes using pd later in the code. So I\nadded a sanity check for idx. Checks for other loops involving\nAR5K_EEPROM_N_PD_CURVES are not needed as the loop index is not\nused outside the loops.\n\nThe patch is NOT tested with real device.\n\nThe following is the fuzzing report\n\nBUG: KASAN: slab-out-of-bounds in ath5k_eeprom_read_pcal_info_5111+0x126a/0x1390 [ath5k]\nWrite of size 1 at addr ffff8880174a4d60 by task modprobe/214\n\nCPU: 0 PID: 214 Comm: modprobe Not tainted 5.6.0 #1\nCall Trace:\n dump_stack+0x76/0xa0\n print_address_description.constprop.0+0x16/0x200\n ? ath5k_eeprom_read_pcal_info_5111+0x126a/0x1390 [ath5k]\n ? ath5k_eeprom_read_pcal_info_5111+0x126a/0x1390 [ath5k]\n __kasan_report.cold+0x37/0x7c\n ? ath5k_eeprom_read_pcal_info_5111+0x126a/0x1390 [ath5k]\n kasan_report+0xe/0x20\n ath5k_eeprom_read_pcal_info_5111+0x126a/0x1390 [ath5k]\n ? apic_timer_interrupt+0xa/0x20\n ? ath5k_eeprom_init_11a_pcal_freq+0xbc0/0xbc0 [ath5k]\n ? ath5k_pci_eeprom_read+0x228/0x3c0 [ath5k]\n ath5k_eeprom_init+0x2513/0x6290 [ath5k]\n ? ath5k_eeprom_init_11a_pcal_freq+0xbc0/0xbc0 [ath5k]\n ? usleep_range+0xb8/0x100\n ? apic_timer_interrupt+0xa/0x20\n ? ath5k_eeprom_read_pcal_info_2413+0x2f20/0x2f20 [ath5k]\n ath5k_hw_init+0xb60/0x1970 [ath5k]\n ath5k_init_ah+0x6fe/0x2530 [ath5k]\n ? kasprintf+0xa6/0xe0\n ? ath5k_stop+0x140/0x140 [ath5k]\n ? _dev_notice+0xf6/0xf6\n ? apic_timer_interrupt+0xa/0x20\n ath5k_pci_probe.cold+0x29a/0x3d6 [ath5k]\n ? ath5k_pci_eeprom_read+0x3c0/0x3c0 [ath5k]\n ? mutex_lock+0x89/0xd0\n ? ath5k_pci_eeprom_read+0x3c0/0x3c0 [ath5k]\n local_pci_probe+0xd3/0x160\n pci_device_probe+0x23f/0x3e0\n ? pci_device_remove+0x280/0x280\n ? pci_device_remove+0x280/0x280\n really_probe+0x209/0x5d0", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47633", "url": "https://www.suse.com/security/cve/CVE-2021-47633" }, { "category": "external", "summary": "SUSE Bug 1237768 for CVE-2021-47633", "url": "https://bugzilla.suse.com/1237768" }, { "category": "external", "summary": "SUSE Bug 1237769 for CVE-2021-47633", "url": "https://bugzilla.suse.com/1237769" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.1, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "important" } ], "title": "CVE-2021-47633" }, { "cve": "CVE-2021-47635", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47635" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nubifs: Fix to add refcount once page is set private\n\nMM defined the rule [1] very clearly that once page was set with PG_private\nflag, we should increment the refcount in that page, also main flows like\npageout(), migrate_page() will assume there is one additional page\nreference count if page_has_private() returns true. Otherwise, we may\nget a BUG in page migration:\n\n page:0000000080d05b9d refcount:-1 mapcount:0 mapping:000000005f4d82a8\n index:0xe2 pfn:0x14c12\n aops:ubifs_file_address_operations [ubifs] ino:8f1 dentry name:\"f30e\"\n flags: 0x1fffff80002405(locked|uptodate|owner_priv_1|private|node=0|\n zone=1|lastcpupid=0x1fffff)\n page dumped because: VM_BUG_ON_PAGE(page_count(page) != 0)\n ------------[ cut here ]------------\n kernel BUG at include/linux/page_ref.h:184!\n invalid opcode: 0000 [#1] SMP\n CPU: 3 PID: 38 Comm: kcompactd0 Not tainted 5.15.0-rc5\n RIP: 0010:migrate_page_move_mapping+0xac3/0xe70\n Call Trace:\n ubifs_migrate_page+0x22/0xc0 [ubifs]\n move_to_new_page+0xb4/0x600\n migrate_pages+0x1523/0x1cc0\n compact_zone+0x8c5/0x14b0\n kcompactd+0x2bc/0x560\n kthread+0x18c/0x1e0\n ret_from_fork+0x1f/0x30\n\nBefore the time, we should make clean a concept, what does refcount means\nin page gotten from grab_cache_page_write_begin(). There are 2 situations:\nSituation 1: refcount is 3, page is created by __page_cache_alloc.\n TYPE_A - the write process is using this page\n TYPE_B - page is assigned to one certain mapping by calling\n\t __add_to_page_cache_locked()\n TYPE_C - page is added into pagevec list corresponding current cpu by\n\t calling lru_cache_add()\nSituation 2: refcount is 2, page is gotten from the mapping\u0027s tree\n TYPE_B - page has been assigned to one certain mapping\n TYPE_A - the write process is using this page (by calling\n\t page_cache_get_speculative())\nFilesystem releases one refcount by calling put_page() in xxx_write_end(),\nthe released refcount corresponds to TYPE_A (write task is using it). If\nthere are any processes using a page, page migration process will skip the\npage by judging whether expected_page_refs() equals to page refcount.\n\nThe BUG is caused by following process:\n PA(cpu 0) kcompactd(cpu 1)\n\t\t\t\tcompact_zone\nubifs_write_begin\n page_a = grab_cache_page_write_begin\n add_to_page_cache_lru\n lru_cache_add\n pagevec_add // put page into cpu 0\u0027s pagevec\n (refcnf = 3, for page creation process)\nubifs_write_end\n SetPagePrivate(page_a) // doesn\u0027t increase page count !\n unlock_page(page_a)\n put_page(page_a) // refcnt = 2\n\t\t\t\t[...]\n\n PB(cpu 0)\nfilemap_read\n filemap_get_pages\n add_to_page_cache_lru\n lru_cache_add\n __pagevec_lru_add // traverse all pages in cpu 0\u0027s pagevec\n\t __pagevec_lru_add_fn\n\t SetPageLRU(page_a)\n\t\t\t\tisolate_migratepages\n isolate_migratepages_block\n\t\t\t\t get_page_unless_zero(page_a)\n\t\t\t\t // refcnt = 3\n list_add(page_a, from_list)\n\t\t\t\tmigrate_pages(from_list)\n\t\t\t\t __unmap_and_move\n\t\t\t\t move_to_new_page\n\t\t\t\t ubifs_migrate_page(page_a)\n\t\t\t\t migrate_page_move_mapping\n\t\t\t\t\t expected_page_refs get 3\n (migration[1] + mapping[1] + private[1])\n\t release_pages\n\t put_page_testzero(page_a) // refcnt = 3\n page_ref_freeze // refcnt = 0\n\t page_ref_dec_and_test(0 - 1 = -1)\n page_ref_unfreeze\n VM_BUG_ON_PAGE(-1 != 0, page)\n\nUBIFS doesn\u0027t increase the page refcount after setting private flag, which\nleads to page migration task believes the page is not used by any other\nprocesses, so the page is migrated. This causes concurrent accessing on\npage refcount between put_page() called by other process(eg. read process\ncalls lru_cache_add) and page_ref_unfreeze() called by mi\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47635", "url": "https://www.suse.com/security/cve/CVE-2021-47635" }, { "category": "external", "summary": "SUSE Bug 1237759 for CVE-2021-47635", "url": "https://bugzilla.suse.com/1237759" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "important" } ], "title": "CVE-2021-47635" }, { "cve": "CVE-2021-47636", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47636" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nubifs: Fix read out-of-bounds in ubifs_wbuf_write_nolock()\n\nFunction ubifs_wbuf_write_nolock() may access buf out of bounds in\nfollowing process:\n\nubifs_wbuf_write_nolock():\n aligned_len = ALIGN(len, 8); // Assume len = 4089, aligned_len = 4096\n if (aligned_len \u003c= wbuf-\u003eavail) ... // Not satisfy\n if (wbuf-\u003eused) {\n ubifs_leb_write() // Fill some data in avail wbuf\n len -= wbuf-\u003eavail; // len is still not 8-bytes aligned\n aligned_len -= wbuf-\u003eavail;\n }\n n = aligned_len \u003e\u003e c-\u003emax_write_shift;\n if (n) {\n n \u003c\u003c= c-\u003emax_write_shift;\n err = ubifs_leb_write(c, wbuf-\u003elnum, buf + written,\n wbuf-\u003eoffs, n);\n // n \u003e len, read out of bounds less than 8(n-len) bytes\n }\n\n, which can be catched by KASAN:\n =========================================================\n BUG: KASAN: slab-out-of-bounds in ecc_sw_hamming_calculate+0x1dc/0x7d0\n Read of size 4 at addr ffff888105594ff8 by task kworker/u8:4/128\n Workqueue: writeback wb_workfn (flush-ubifs_0_0)\n Call Trace:\n kasan_report.cold+0x81/0x165\n nand_write_page_swecc+0xa9/0x160\n ubifs_leb_write+0xf2/0x1b0 [ubifs]\n ubifs_wbuf_write_nolock+0x421/0x12c0 [ubifs]\n write_head+0xdc/0x1c0 [ubifs]\n ubifs_jnl_write_inode+0x627/0x960 [ubifs]\n wb_workfn+0x8af/0xb80\n\nFunction ubifs_wbuf_write_nolock() accepts that parameter \u0027len\u0027 is not 8\nbytes aligned, the \u0027len\u0027 represents the true length of buf (which is\nallocated in \u0027ubifs_jnl_xxx\u0027, eg. ubifs_jnl_write_inode), so\nubifs_wbuf_write_nolock() must handle the length read from \u0027buf\u0027 carefully\nto write leb safely.\n\nFetch a reproducer in [Link].", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47636", "url": "https://www.suse.com/security/cve/CVE-2021-47636" }, { "category": "external", "summary": "SUSE Bug 1237904 for CVE-2021-47636", "url": "https://bugzilla.suse.com/1237904" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "moderate" } ], "title": "CVE-2021-47636" }, { "cve": "CVE-2021-47637", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47637" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nubifs: Fix deadlock in concurrent rename whiteout and inode writeback\n\nFollowing hung tasks:\n[ 77.028764] task:kworker/u8:4 state:D stack: 0 pid: 132\n[ 77.028820] Call Trace:\n[ 77.029027] schedule+0x8c/0x1b0\n[ 77.029067] mutex_lock+0x50/0x60\n[ 77.029074] ubifs_write_inode+0x68/0x1f0 [ubifs]\n[ 77.029117] __writeback_single_inode+0x43c/0x570\n[ 77.029128] writeback_sb_inodes+0x259/0x740\n[ 77.029148] wb_writeback+0x107/0x4d0\n[ 77.029163] wb_workfn+0x162/0x7b0\n\n[ 92.390442] task:aa state:D stack: 0 pid: 1506\n[ 92.390448] Call Trace:\n[ 92.390458] schedule+0x8c/0x1b0\n[ 92.390461] wb_wait_for_completion+0x82/0xd0\n[ 92.390469] __writeback_inodes_sb_nr+0xb2/0x110\n[ 92.390472] writeback_inodes_sb_nr+0x14/0x20\n[ 92.390476] ubifs_budget_space+0x705/0xdd0 [ubifs]\n[ 92.390503] do_rename.cold+0x7f/0x187 [ubifs]\n[ 92.390549] ubifs_rename+0x8b/0x180 [ubifs]\n[ 92.390571] vfs_rename+0xdb2/0x1170\n[ 92.390580] do_renameat2+0x554/0x770\n\n, are caused by concurrent rename whiteout and inode writeback processes:\n\trename_whiteout(Thread 1)\t wb_workfn(Thread2)\nubifs_rename\n do_rename\n lock_4_inodes (Hold ui_mutex)\n ubifs_budget_space\n make_free_space\n shrink_liability\n\t __writeback_inodes_sb_nr\n\t bdi_split_work_to_wbs (Queue new wb work)\n\t\t\t\t\t wb_do_writeback(wb work)\n\t\t\t\t\t\t__writeback_single_inode\n\t\t\t\t\t ubifs_write_inode\n\t\t\t\t\t LOCK(ui_mutex)\n\t\t\t\t\t\t\t \u2191\n\t wb_wait_for_completion (Wait wb work) \u003c-- deadlock!\n\nReproducer (Detail program in [Link]):\n 1. SYS_renameat2(\"/mp/dir/file\", \"/mp/dir/whiteout\", RENAME_WHITEOUT)\n 2. Consume out of space before kernel(mdelay) doing budget for whiteout\n\nFix it by doing whiteout space budget before locking ubifs inodes.\nBTW, it also fixes wrong goto tag \u0027out_release\u0027 in whiteout budget\nerror handling path(It should at least recover dir i_size and unlock\n4 ubifs inodes).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47637", "url": "https://www.suse.com/security/cve/CVE-2021-47637" }, { "category": "external", "summary": "SUSE Bug 1237761 for CVE-2021-47637", "url": "https://bugzilla.suse.com/1237761" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "moderate" } ], "title": "CVE-2021-47637" }, { "cve": "CVE-2021-47638", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47638" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nubifs: rename_whiteout: Fix double free for whiteout_ui-\u003edata\n\n\u0027whiteout_ui-\u003edata\u0027 will be freed twice if space budget fail for\nrename whiteout operation as following process:\n\nrename_whiteout\n dev = kmalloc\n whiteout_ui-\u003edata = dev\n kfree(whiteout_ui-\u003edata) // Free first time\n iput(whiteout)\n ubifs_free_inode\n kfree(ui-\u003edata)\t // Double free!\n\nKASAN reports:\n==================================================================\nBUG: KASAN: double-free or invalid-free in ubifs_free_inode+0x4f/0x70\nCall Trace:\n kfree+0x117/0x490\n ubifs_free_inode+0x4f/0x70 [ubifs]\n i_callback+0x30/0x60\n rcu_do_batch+0x366/0xac0\n __do_softirq+0x133/0x57f\n\nAllocated by task 1506:\n kmem_cache_alloc_trace+0x3c2/0x7a0\n do_rename+0x9b7/0x1150 [ubifs]\n ubifs_rename+0x106/0x1f0 [ubifs]\n do_syscall_64+0x35/0x80\n\nFreed by task 1506:\n kfree+0x117/0x490\n do_rename.cold+0x53/0x8a [ubifs]\n ubifs_rename+0x106/0x1f0 [ubifs]\n do_syscall_64+0x35/0x80\n\nThe buggy address belongs to the object at ffff88810238bed8 which\nbelongs to the cache kmalloc-8 of size 8\n==================================================================\n\nLet ubifs_free_inode() free \u0027whiteout_ui-\u003edata\u0027. BTW, delete unused\nassignment \u0027whiteout_ui-\u003edata_len = 0\u0027, process \u0027ubifs_evict_inode()\n-\u003e ubifs_jnl_delete_inode() -\u003e ubifs_jnl_write_inode()\u0027 doesn\u0027t need it\n(because \u0027inc_nlink(whiteout)\u0027 won\u0027t be excuted by \u0027goto out_release\u0027,\n and the nlink of whiteout inode is 0).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47638", "url": "https://www.suse.com/security/cve/CVE-2021-47638" }, { "category": "external", "summary": "SUSE Bug 1237763 for CVE-2021-47638", "url": "https://bugzilla.suse.com/1237763" }, { "category": "external", "summary": "SUSE Bug 1239161 for CVE-2021-47638", "url": "https://bugzilla.suse.com/1239161" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "important" } ], "title": "CVE-2021-47638" }, { "cve": "CVE-2021-47639", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47639" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nKVM: x86/mmu: Zap _all_ roots when unmapping gfn range in TDP MMU\n\nZap both valid and invalid roots when zapping/unmapping a gfn range, as\nKVM must ensure it holds no references to the freed page after returning\nfrom the unmap operation. Most notably, the TDP MMU doesn\u0027t zap invalid\nroots in mmu_notifier callbacks. This leads to use-after-free and other\nissues if the mmu_notifier runs to completion while an invalid root\nzapper yields as KVM fails to honor the requirement that there must be\n_no_ references to the page after the mmu_notifier returns.\n\nThe bug is most easily reproduced by hacking KVM to cause a collision\nbetween set_nx_huge_pages() and kvm_mmu_notifier_release(), but the bug\nexists between kvm_mmu_notifier_invalidate_range_start() and memslot\nupdates as well. Invalidating a root ensures pages aren\u0027t accessible by\nthe guest, and KVM won\u0027t read or write page data itself, but KVM will\ntrigger e.g. kvm_set_pfn_dirty() when zapping SPTEs, and thus completing\na zap of an invalid root _after_ the mmu_notifier returns is fatal.\n\n WARNING: CPU: 24 PID: 1496 at arch/x86/kvm/../../../virt/kvm/kvm_main.c:173 [kvm]\n RIP: 0010:kvm_is_zone_device_pfn+0x96/0xa0 [kvm]\n Call Trace:\n \u003cTASK\u003e\n kvm_set_pfn_dirty+0xa8/0xe0 [kvm]\n __handle_changed_spte+0x2ab/0x5e0 [kvm]\n __handle_changed_spte+0x2ab/0x5e0 [kvm]\n __handle_changed_spte+0x2ab/0x5e0 [kvm]\n zap_gfn_range+0x1f3/0x310 [kvm]\n kvm_tdp_mmu_zap_invalidated_roots+0x50/0x90 [kvm]\n kvm_mmu_zap_all_fast+0x177/0x1a0 [kvm]\n set_nx_huge_pages+0xb4/0x190 [kvm]\n param_attr_store+0x70/0x100\n module_attr_store+0x19/0x30\n kernfs_fop_write_iter+0x119/0x1b0\n new_sync_write+0x11c/0x1b0\n vfs_write+0x1cc/0x270\n ksys_write+0x5f/0xe0\n do_syscall_64+0x38/0xc0\n entry_SYSCALL_64_after_hwframe+0x44/0xae\n \u003c/TASK\u003e", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47639", "url": "https://www.suse.com/security/cve/CVE-2021-47639" }, { "category": "external", "summary": "SUSE Bug 1237824 for CVE-2021-47639", "url": "https://bugzilla.suse.com/1237824" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "important" } ], "title": "CVE-2021-47639" }, { "cve": "CVE-2021-47641", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47641" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nvideo: fbdev: cirrusfb: check pixclock to avoid divide by zero\n\nDo a sanity check on pixclock value to avoid divide by zero.\n\nIf the pixclock value is zero, the cirrusfb driver will round up\npixclock to get the derived frequency as close to maxclock as\npossible.\n\nSyzkaller reported a divide error in cirrusfb_check_pixclock.\n\ndivide error: 0000 [#1] SMP KASAN PTI\nCPU: 0 PID: 14938 Comm: cirrusfb_test Not tainted 5.15.0-rc6 #1\nHardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.11.0-2\nRIP: 0010:cirrusfb_check_var+0x6f1/0x1260\n\nCall Trace:\n fb_set_var+0x398/0xf90\n do_fb_ioctl+0x4b8/0x6f0\n fb_ioctl+0xeb/0x130\n __x64_sys_ioctl+0x19d/0x220\n do_syscall_64+0x3a/0x80\n entry_SYSCALL_64_after_hwframe+0x44/0xae", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47641", "url": "https://www.suse.com/security/cve/CVE-2021-47641" }, { "category": "external", "summary": "SUSE Bug 1237734 for CVE-2021-47641", "url": "https://bugzilla.suse.com/1237734" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "moderate" } ], "title": "CVE-2021-47641" }, { "cve": "CVE-2021-47642", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47642" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nvideo: fbdev: nvidiafb: Use strscpy() to prevent buffer overflow\n\nCoverity complains of a possible buffer overflow. However,\ngiven the \u0027static\u0027 scope of nvidia_setup_i2c_bus() it looks\nlike that can\u0027t happen after examiniing the call sites.\n\nCID 19036 (#1 of 1): Copy into fixed size buffer (STRING_OVERFLOW)\n1. fixed_size_dest: You might overrun the 48-character fixed-size string\n chan-\u003eadapter.name by copying name without checking the length.\n2. parameter_as_source: Note: This defect has an elevated risk because the\n source argument is a parameter of the current function.\n 89 strcpy(chan-\u003eadapter.name, name);\n\nFix this warning by using strscpy() which will silence the warning and\nprevent any future buffer overflows should the names used to identify the\nchannel become much longer.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47642", "url": "https://www.suse.com/security/cve/CVE-2021-47642" }, { "category": "external", "summary": "SUSE Bug 1237916 for CVE-2021-47642", "url": "https://bugzilla.suse.com/1237916" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "moderate" } ], "title": "CVE-2021-47642" }, { "cve": "CVE-2021-47643", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47643" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: ir_toy: free before error exiting\n\nFix leak in error path.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47643", "url": "https://www.suse.com/security/cve/CVE-2021-47643" }, { "category": "external", "summary": "SUSE Bug 1237743 for CVE-2021-47643", "url": "https://bugzilla.suse.com/1237743" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "moderate" } ], "title": "CVE-2021-47643" }, { "cve": "CVE-2021-47644", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47644" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: staging: media: zoran: move videodev alloc\n\nMove some code out of zr36057_init() and create new functions for handling\nzr-\u003evideo_dev. This permit to ease code reading and fix a zr-\u003evideo_dev\nmemory leak.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47644", "url": "https://www.suse.com/security/cve/CVE-2021-47644" }, { "category": "external", "summary": "SUSE Bug 1237766 for CVE-2021-47644", "url": "https://bugzilla.suse.com/1237766" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "moderate" } ], "title": "CVE-2021-47644" }, { "cve": "CVE-2021-47645", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47645" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: staging: media: zoran: calculate the right buffer number for zoran_reap_stat_com\n\nOn the case tmp_dcim=1, the index of buffer is miscalculated.\nThis generate a NULL pointer dereference later.\n\nSo let\u0027s fix the calcul and add a check to prevent this to reappear.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47645", "url": "https://www.suse.com/security/cve/CVE-2021-47645" }, { "category": "external", "summary": "SUSE Bug 1237767 for CVE-2021-47645", "url": "https://bugzilla.suse.com/1237767" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "moderate" } ], "title": "CVE-2021-47645" }, { "cve": "CVE-2021-47646", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47646" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nRevert \"Revert \"block, bfq: honor already-setup queue merges\"\"\n\nA crash [1] happened to be triggered in conjunction with commit\n2d52c58b9c9b (\"block, bfq: honor already-setup queue merges\"). The\nlatter was then reverted by commit ebc69e897e17 (\"Revert \"block, bfq:\nhonor already-setup queue merges\"\"). Yet, the reverted commit was not\nthe one introducing the bug. In fact, it actually triggered a UAF\nintroduced by a different commit, and now fixed by commit d29bd41428cf\n(\"block, bfq: reset last_bfqq_created on group change\").\n\nSo, there is no point in keeping commit 2d52c58b9c9b (\"block, bfq:\nhonor already-setup queue merges\") out. This commit restores it.\n\n[1] https://bugzilla.kernel.org/show_bug.cgi?id=214503", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47646", "url": "https://www.suse.com/security/cve/CVE-2021-47646" }, { "category": "external", "summary": "SUSE Bug 1237774 for CVE-2021-47646", "url": "https://bugzilla.suse.com/1237774" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.5, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "low" } ], "title": "CVE-2021-47646" }, { "cve": "CVE-2021-47647", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47647" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nclk: qcom: ipq8074: fix PCI-E clock oops\n\nFix PCI-E clock related kernel oops that are caused by a missing clock\nparent.\n\npcie0_rchng_clk_src has num_parents set to 2 but only one parent is\nactually set via parent_hws, it should also have \"XO\" defined.\nThis will cause the kernel to panic on a NULL pointer in\nclk_core_get_parent_by_index().\n\nSo, to fix this utilize clk_parent_data to provide gcc_xo_gpll0 parent\ndata.\nSince there is already an existing static const char * const gcc_xo_gpll0[]\nused to provide the same parents via parent_names convert those users to\nclk_parent_data as well.\n\nWithout this earlycon is needed to even catch the OOPS as it will reset\nthe board before serial is initialized with the following:\n\n[ 0.232279] Unable to handle kernel paging request at virtual address 0000a00000000000\n[ 0.232322] Mem abort info:\n[ 0.239094] ESR = 0x96000004\n[ 0.241778] EC = 0x25: DABT (current EL), IL = 32 bits\n[ 0.244908] SET = 0, FnV = 0\n[ 0.250377] EA = 0, S1PTW = 0\n[ 0.253236] FSC = 0x04: level 0 translation fault\n[ 0.256277] Data abort info:\n[ 0.261141] ISV = 0, ISS = 0x00000004\n[ 0.264262] CM = 0, WnR = 0\n[ 0.267820] [0000a00000000000] address between user and kernel address ranges\n[ 0.270954] Internal error: Oops: 96000004 [#1] SMP\n[ 0.278067] Modules linked in:\n[ 0.282751] CPU: 1 PID: 1 Comm: swapper/0 Not tainted 5.15.10 #0\n[ 0.285882] Hardware name: Xiaomi AX3600 (DT)\n[ 0.292043] pstate: 20400005 (nzCv daif +PAN -UAO -TCO -DIT -SSBS BTYPE=--)\n[ 0.296299] pc : clk_core_get_parent_by_index+0x68/0xec\n[ 0.303067] lr : __clk_register+0x1d8/0x820\n[ 0.308273] sp : ffffffc01111b7d0\n[ 0.312438] x29: ffffffc01111b7d0 x28: 0000000000000000 x27: 0000000000000040\n[ 0.315919] x26: 0000000000000002 x25: 0000000000000000 x24: ffffff8000308800\n[ 0.323037] x23: ffffff8000308850 x22: ffffff8000308880 x21: ffffff8000308828\n[ 0.330155] x20: 0000000000000028 x19: ffffff8000309700 x18: 0000000000000020\n[ 0.337272] x17: 000000005cc86990 x16: 0000000000000004 x15: ffffff80001d9d0a\n[ 0.344391] x14: 0000000000000000 x13: 0000000000000000 x12: 0000000000000006\n[ 0.351508] x11: 0000000000000003 x10: 0101010101010101 x9 : 0000000000000000\n[ 0.358626] x8 : 7f7f7f7f7f7f7f7f x7 : 6468626f5e626266 x6 : 17000a3a403c1b06\n[ 0.365744] x5 : 061b3c403a0a0017 x4 : 0000000000000000 x3 : 0000000000000001\n[ 0.372863] x2 : 0000a00000000000 x1 : 0000000000000001 x0 : ffffff8000309700\n[ 0.379982] Call trace:\n[ 0.387091] clk_core_get_parent_by_index+0x68/0xec\n[ 0.389351] __clk_register+0x1d8/0x820\n[ 0.394210] devm_clk_hw_register+0x5c/0xe0\n[ 0.398030] devm_clk_register_regmap+0x44/0x8c\n[ 0.402198] qcom_cc_really_probe+0x17c/0x1d0\n[ 0.406711] qcom_cc_probe+0x34/0x44\n[ 0.411224] gcc_ipq8074_probe+0x18/0x30\n[ 0.414869] platform_probe+0x68/0xe0\n[ 0.418776] really_probe.part.0+0x9c/0x30c\n[ 0.422336] __driver_probe_device+0x98/0x144\n[ 0.426329] driver_probe_device+0x44/0x11c\n[ 0.430842] __device_attach_driver+0xb4/0x120\n[ 0.434836] bus_for_each_drv+0x68/0xb0\n[ 0.439349] __device_attach+0xb0/0x170\n[ 0.443081] device_initial_probe+0x14/0x20\n[ 0.446901] bus_probe_device+0x9c/0xa4\n[ 0.451067] device_add+0x35c/0x834\n[ 0.454886] of_device_add+0x54/0x64\n[ 0.458360] of_platform_device_create_pdata+0xc0/0x100\n[ 0.462181] of_platform_bus_create+0x114/0x370\n[ 0.467128] of_platform_bus_create+0x15c/0x370\n[ 0.471641] of_platform_populate+0x50/0xcc\n[ 0.476155] of_platform_default_populate_init+0xa8/0xc8\n[ 0.480324] do_one_initcall+0x50/0x1b0\n[ 0.485877] kernel_init_freeable+0x234/0x29c\n[ 0.489436] kernel_init+0x24/0x120\n[ 0.493948] ret_from_fork+0x10/0x20\n[ 0.497253] Code: d50323bf d65f03c0 f94002a2 b4000302 (f9400042)\n[ 0.501079] ---[ end trace 4ca7e1129da2abce ]---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47647", "url": "https://www.suse.com/security/cve/CVE-2021-47647" }, { "category": "external", "summary": "SUSE Bug 1237775 for CVE-2021-47647", "url": "https://bugzilla.suse.com/1237775" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "moderate" } ], "title": "CVE-2021-47647" }, { "cve": "CVE-2021-47648", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47648" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ngpu: host1x: Fix a memory leak in \u0027host1x_remove()\u0027\n\nAdd a missing \u0027host1x_channel_list_free()\u0027 call in the remove function,\nas already done in the error handling path of the probe function.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47648", "url": "https://www.suse.com/security/cve/CVE-2021-47648" }, { "category": "external", "summary": "SUSE Bug 1237725 for CVE-2021-47648", "url": "https://bugzilla.suse.com/1237725" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "moderate" } ], "title": "CVE-2021-47648" }, { "cve": "CVE-2021-47649", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47649" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nudmabuf: validate ubuf-\u003epagecount\n\nSyzbot has reported GPF in sg_alloc_append_table_from_pages(). The\nproblem was in ubuf-\u003epages == ZERO_PTR.\n\nubuf-\u003epagecount is calculated from arguments passed from user-space. If\nuser creates udmabuf with list.size == 0 then ubuf-\u003epagecount will be\nalso equal to zero; it causes kmalloc_array() to return ZERO_PTR.\n\nFix it by validating ubuf-\u003epagecount before passing it to\nkmalloc_array().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47649", "url": "https://www.suse.com/security/cve/CVE-2021-47649" }, { "category": "external", "summary": "SUSE Bug 1237745 for CVE-2021-47649", "url": "https://bugzilla.suse.com/1237745" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "moderate" } ], "title": "CVE-2021-47649" }, { "cve": "CVE-2021-47650", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47650" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nASoC: soc-compress: prevent the potentially use of null pointer\n\nThere is one call trace that snd_soc_register_card()\n-\u003esnd_soc_bind_card()-\u003esoc_init_pcm_runtime()\n-\u003esnd_soc_dai_compress_new()-\u003esnd_soc_new_compress().\nIn the trace the \u0027codec_dai\u0027 transfers from card-\u003edai_link,\nand we can see from the snd_soc_add_pcm_runtime() in\nsnd_soc_bind_card() that, if value of card-\u003edai_link-\u003enum_codecs\nis 0, then \u0027codec_dai\u0027 could be null pointer caused\nby index out of bound in \u0027asoc_rtd_to_codec(rtd, 0)\u0027.\nAnd snd_soc_register_card() is called by various platforms.\nTherefore, it is better to add the check in the case of misusing.\nAnd because \u0027cpu_dai\u0027 has already checked in soc_init_pcm_runtime(),\nthere is no need to check again.\nAdding the check as follow, then if \u0027codec_dai\u0027 is null,\nsnd_soc_new_compress() will not pass through the check\n\u0027if (playback + capture != 1)\u0027, avoiding the leftover use of\n\u0027codec_dai\u0027.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47650", "url": "https://www.suse.com/security/cve/CVE-2021-47650" }, { "category": "external", "summary": "SUSE Bug 1237742 for CVE-2021-47650", "url": "https://bugzilla.suse.com/1237742" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "moderate" } ], "title": "CVE-2021-47650" }, { "cve": "CVE-2021-47651", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47651" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nsoc: qcom: rpmpd: Check for null return of devm_kcalloc\n\nBecause of the possible failure of the allocation, data-\u003edomains might\nbe NULL pointer and will cause the dereference of the NULL pointer\nlater.\nTherefore, it might be better to check it and directly return -ENOMEM\nwithout releasing data manually if fails, because the comment of the\ndevm_kmalloc() says \"Memory allocated with this function is\nautomatically freed on driver detach.\".", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47651", "url": "https://www.suse.com/security/cve/CVE-2021-47651" }, { "category": "external", "summary": "SUSE Bug 1237872 for CVE-2021-47651", "url": "https://bugzilla.suse.com/1237872" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "moderate" } ], "title": "CVE-2021-47651" }, { "cve": "CVE-2021-47652", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47652" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nvideo: fbdev: smscufx: Fix null-ptr-deref in ufx_usb_probe()\n\nI got a null-ptr-deref report:\n\nBUG: kernel NULL pointer dereference, address: 0000000000000000\n...\nRIP: 0010:fb_destroy_modelist+0x38/0x100\n...\nCall Trace:\n ufx_usb_probe.cold+0x2b5/0xac1 [smscufx]\n usb_probe_interface+0x1aa/0x3c0 [usbcore]\n really_probe+0x167/0x460\n...\n ret_from_fork+0x1f/0x30\n\nIf fb_alloc_cmap() fails in ufx_usb_probe(), fb_destroy_modelist() will\nbe called to destroy modelist in the error handling path. But modelist\nhas not been initialized yet, so it will result in null-ptr-deref.\n\nInitialize modelist before calling fb_alloc_cmap() to fix this bug.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47652", "url": "https://www.suse.com/security/cve/CVE-2021-47652" }, { "category": "external", "summary": "SUSE Bug 1237721 for CVE-2021-47652", "url": "https://bugzilla.suse.com/1237721" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "moderate" } ], "title": "CVE-2021-47652" }, { "cve": "CVE-2021-47653", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47653" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmedia: davinci: vpif: fix use-after-free on driver unbind\n\nThe driver allocates and registers two platform device structures during\nprobe, but the devices were never deregistered on driver unbind.\n\nThis results in a use-after-free on driver unbind as the device\nstructures were allocated using devres and would be freed by driver\ncore when remove() returns.\n\nFix this by adding the missing deregistration calls to the remove()\ncallback and failing probe on registration errors.\n\nNote that the platform device structures must be freed using a proper\nrelease callback to avoid leaking associated resources like device\nnames.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47653", "url": "https://www.suse.com/security/cve/CVE-2021-47653" }, { "category": "external", "summary": "SUSE Bug 1237748 for CVE-2021-47653", "url": "https://bugzilla.suse.com/1237748" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "moderate" } ], "title": "CVE-2021-47653" }, { "cve": "CVE-2021-47654", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47654" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nsamples/landlock: Fix path_list memory leak\n\nClang static analysis reports this error\n\nsandboxer.c:134:8: warning: Potential leak of memory\n pointed to by \u0027path_list\u0027\n ret = 0;\n ^\npath_list is allocated in parse_path() but never freed.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47654", "url": "https://www.suse.com/security/cve/CVE-2021-47654" }, { "category": "external", "summary": "SUSE Bug 1237807 for CVE-2021-47654", "url": "https://bugzilla.suse.com/1237807" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "moderate" } ], "title": "CVE-2021-47654" }, { "cve": "CVE-2021-47656", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47656" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\njffs2: fix use-after-free in jffs2_clear_xattr_subsystem\n\nWhen we mount a jffs2 image, assume that the first few blocks of\nthe image are normal and contain at least one xattr-related inode,\nbut the next block is abnormal. As a result, an error is returned\nin jffs2_scan_eraseblock(). jffs2_clear_xattr_subsystem() is then\ncalled in jffs2_build_filesystem() and then again in\njffs2_do_fill_super().\n\nFinally we can observe the following report:\n ==================================================================\n BUG: KASAN: use-after-free in jffs2_clear_xattr_subsystem+0x95/0x6ac\n Read of size 8 at addr ffff8881243384e0 by task mount/719\n\n Call Trace:\n dump_stack+0x115/0x16b\n jffs2_clear_xattr_subsystem+0x95/0x6ac\n jffs2_do_fill_super+0x84f/0xc30\n jffs2_fill_super+0x2ea/0x4c0\n mtd_get_sb+0x254/0x400\n mtd_get_sb_by_nr+0x4f/0xd0\n get_tree_mtd+0x498/0x840\n jffs2_get_tree+0x25/0x30\n vfs_get_tree+0x8d/0x2e0\n path_mount+0x50f/0x1e50\n do_mount+0x107/0x130\n __se_sys_mount+0x1c5/0x2f0\n __x64_sys_mount+0xc7/0x160\n do_syscall_64+0x45/0x70\n entry_SYSCALL_64_after_hwframe+0x44/0xa9\n\n Allocated by task 719:\n kasan_save_stack+0x23/0x60\n __kasan_kmalloc.constprop.0+0x10b/0x120\n kasan_slab_alloc+0x12/0x20\n kmem_cache_alloc+0x1c0/0x870\n jffs2_alloc_xattr_ref+0x2f/0xa0\n jffs2_scan_medium.cold+0x3713/0x4794\n jffs2_do_mount_fs.cold+0xa7/0x2253\n jffs2_do_fill_super+0x383/0xc30\n jffs2_fill_super+0x2ea/0x4c0\n [...]\n\n Freed by task 719:\n kmem_cache_free+0xcc/0x7b0\n jffs2_free_xattr_ref+0x78/0x98\n jffs2_clear_xattr_subsystem+0xa1/0x6ac\n jffs2_do_mount_fs.cold+0x5e6/0x2253\n jffs2_do_fill_super+0x383/0xc30\n jffs2_fill_super+0x2ea/0x4c0\n [...]\n\n The buggy address belongs to the object at ffff8881243384b8\n which belongs to the cache jffs2_xattr_ref of size 48\n The buggy address is located 40 bytes inside of\n 48-byte region [ffff8881243384b8, ffff8881243384e8)\n [...]\n ==================================================================\n\nThe triggering of the BUG is shown in the following stack:\n-----------------------------------------------------------\njffs2_fill_super\n jffs2_do_fill_super\n jffs2_do_mount_fs\n jffs2_build_filesystem\n jffs2_scan_medium\n jffs2_scan_eraseblock \u003c--- ERROR\n jffs2_clear_xattr_subsystem \u003c--- free\n jffs2_clear_xattr_subsystem \u003c--- free again\n-----------------------------------------------------------\n\nAn error is returned in jffs2_do_mount_fs(). If the error is returned\nby jffs2_sum_init(), the jffs2_clear_xattr_subsystem() does not need to\nbe executed. If the error is returned by jffs2_build_filesystem(), the\njffs2_clear_xattr_subsystem() also does not need to be executed again.\nSo move jffs2_clear_xattr_subsystem() from \u0027out_inohash\u0027 to \u0027out_root\u0027\nto fix this UAF problem.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47656", "url": "https://www.suse.com/security/cve/CVE-2021-47656" }, { "category": "external", "summary": "SUSE Bug 1237827 for CVE-2021-47656", "url": "https://bugzilla.suse.com/1237827" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "important" } ], "title": "CVE-2021-47656" }, { "cve": "CVE-2021-47657", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47657" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/virtio: Ensure that objs is not NULL in virtio_gpu_array_put_free()\n\nIf virtio_gpu_object_shmem_init() fails (e.g. due to fault injection, as it\nhappened in the bug report by syzbot), virtio_gpu_array_put_free() could be\ncalled with objs equal to NULL.\n\nEnsure that objs is not NULL in virtio_gpu_array_put_free(), or otherwise\nreturn from the function.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47657", "url": "https://www.suse.com/security/cve/CVE-2021-47657" }, { "category": "external", "summary": "SUSE Bug 1237837 for CVE-2021-47657", "url": "https://bugzilla.suse.com/1237837" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "moderate" } ], "title": "CVE-2021-47657" }, { "cve": "CVE-2021-47659", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2021-47659" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/plane: Move range check for format_count earlier\n\nWhile the check for format_count \u003e 64 in __drm_universal_plane_init()\nshouldn\u0027t be hit (it\u0027s a WARN_ON), in its current position it will then\nleak the plane-\u003eformat_types array and fail to call\ndrm_mode_object_unregister() leaking the modeset identifier. Move it to\nthe start of the function to avoid allocating those resources in the\nfirst place.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2021-47659", "url": "https://www.suse.com/security/cve/CVE-2021-47659" }, { "category": "external", "summary": "SUSE Bug 1237839 for CVE-2021-47659", "url": "https://bugzilla.suse.com/1237839" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "moderate" } ], "title": "CVE-2021-47659" }, { "cve": "CVE-2022-0168", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0168" } ], "notes": [ { "category": "general", "text": "A denial of service (DOS) issue was found in the Linux kernel\u0027s smb2_ioctl_query_info function in the fs/cifs/smb2ops.c Common Internet File System (CIFS) due to an incorrect return from the memdup_user function. This flaw allows a local, privileged (CAP_SYS_ADMIN) attacker to crash the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0168", "url": "https://www.suse.com/security/cve/CVE-2022-0168" }, { "category": "external", "summary": "SUSE Bug 1197472 for CVE-2022-0168", "url": "https://bugzilla.suse.com/1197472" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "moderate" } ], "title": "CVE-2022-0168" }, { "cve": "CVE-2022-0995", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-0995" } ], "notes": [ { "category": "general", "text": "An out-of-bounds (OOB) memory write flaw was found in the Linux kernel\u0027s watch_queue event notification subsystem. This flaw can overwrite parts of the kernel state, potentially allowing a local user to gain privileged access or cause a denial of service on the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-0995", "url": "https://www.suse.com/security/cve/CVE-2022-0995" }, { "category": "external", "summary": "SUSE Bug 1197246 for CVE-2022-0995", "url": "https://bugzilla.suse.com/1197246" }, { "category": "external", "summary": "SUSE Bug 1197337 for CVE-2022-0995", "url": "https://bugzilla.suse.com/1197337" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "important" } ], "title": "CVE-2022-0995" }, { "cve": "CVE-2022-1048", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1048" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in the Linux kernel\u0027s sound subsystem in the way a user triggers concurrent calls of PCM hw_params. The hw_free ioctls or similar race condition happens inside ALSA PCM for other ioctls. This flaw allows a local user to crash or potentially escalate their privileges on the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1048", "url": "https://www.suse.com/security/cve/CVE-2022-1048" }, { "category": "external", "summary": "SUSE Bug 1197331 for CVE-2022-1048", "url": "https://bugzilla.suse.com/1197331" }, { "category": "external", "summary": "SUSE Bug 1197597 for CVE-2022-1048", "url": "https://bugzilla.suse.com/1197597" }, { "category": "external", "summary": "SUSE Bug 1200041 for CVE-2022-1048", "url": "https://bugzilla.suse.com/1200041" }, { "category": "external", "summary": "SUSE Bug 1204132 for CVE-2022-1048", "url": "https://bugzilla.suse.com/1204132" }, { "category": "external", "summary": "SUSE Bug 1212325 for CVE-2022-1048", "url": "https://bugzilla.suse.com/1212325" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.4, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "important" } ], "title": "CVE-2022-1048" }, { "cve": "CVE-2022-1184", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-1184" } ], "notes": [ { "category": "general", "text": "A use-after-free flaw was found in fs/ext4/namei.c:dx_insert_block() in the Linux kernel\u0027s filesystem sub-component. This flaw allows a local attacker with a user privilege to cause a denial of service.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-1184", "url": "https://www.suse.com/security/cve/CVE-2022-1184" }, { "category": "external", "summary": "SUSE Bug 1198577 for CVE-2022-1184", "url": "https://bugzilla.suse.com/1198577" }, { "category": "external", "summary": "SUSE Bug 1210859 for CVE-2022-1184", "url": "https://bugzilla.suse.com/1210859" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "moderate" } ], "title": "CVE-2022-1184" }, { "cve": "CVE-2022-2977", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-2977" } ], "notes": [ { "category": "general", "text": "A flaw was found in the Linux kernel implementation of proxied virtualized TPM devices. On a system where virtualized TPM devices are configured (this is not the default) a local attacker can create a use-after-free and create a situation where it may be possible to escalate privileges on the system.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-2977", "url": "https://www.suse.com/security/cve/CVE-2022-2977" }, { "category": "external", "summary": "SUSE Bug 1202672 for CVE-2022-2977", "url": "https://bugzilla.suse.com/1202672" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.2, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "moderate" } ], "title": "CVE-2022-2977" }, { "cve": "CVE-2022-29900", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-29900" } ], "notes": [ { "category": "general", "text": "Mis-trained branch predictions for return instructions may allow arbitrary speculative code execution under certain microarchitecture-dependent conditions.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-29900", "url": "https://www.suse.com/security/cve/CVE-2022-29900" }, { "category": "external", "summary": "SUSE Bug 1199657 for CVE-2022-29900", "url": "https://bugzilla.suse.com/1199657" }, { "category": "external", "summary": "SUSE Bug 1201469 for CVE-2022-29900", "url": "https://bugzilla.suse.com/1201469" }, { "category": "external", "summary": "SUSE Bug 1207894 for CVE-2022-29900", "url": "https://bugzilla.suse.com/1207894" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "moderate" } ], "title": "CVE-2022-29900" }, { "cve": "CVE-2022-29901", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-29901" } ], "notes": [ { "category": "general", "text": "Intel microprocessor generations 6 to 8 are affected by a new Spectre variant that is able to bypass their retpoline mitigation in the kernel to leak arbitrary data. An attacker with unprivileged user access can hijack return instructions to achieve arbitrary speculative code execution under certain microarchitecture-dependent conditions.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-29901", "url": "https://www.suse.com/security/cve/CVE-2022-29901" }, { "category": "external", "summary": "SUSE Bug 1201469 for CVE-2022-29901", "url": "https://bugzilla.suse.com/1201469" }, { "category": "external", "summary": "SUSE Bug 1207894 for CVE-2022-29901", "url": "https://bugzilla.suse.com/1207894" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "moderate" } ], "title": "CVE-2022-29901" }, { "cve": "CVE-2022-3303", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3303" } ], "notes": [ { "category": "general", "text": "A race condition flaw was found in the Linux kernel sound subsystem due to improper locking. It could lead to a NULL pointer dereference while handling the SNDCTL_DSP_SYNC ioctl. A privileged local user (root or member of the audio group) could use this flaw to crash the system, resulting in a denial of service condition", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3303", "url": "https://www.suse.com/security/cve/CVE-2022-3303" }, { "category": "external", "summary": "SUSE Bug 1203769 for CVE-2022-3303", "url": "https://bugzilla.suse.com/1203769" }, { "category": "external", "summary": "SUSE Bug 1212304 for CVE-2022-3303", "url": "https://bugzilla.suse.com/1212304" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "moderate" } ], "title": "CVE-2022-3303" }, { "cve": "CVE-2022-3435", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-3435" } ], "notes": [ { "category": "general", "text": "A vulnerability classified as problematic has been found in Linux Kernel. This affects the function fib_nh_match of the file net/ipv4/fib_semantics.c of the component IPv4 Handler. The manipulation leads to out-of-bounds read. It is possible to initiate the attack remotely. It is recommended to apply a patch to fix this issue. The identifier VDB-210357 was assigned to this vulnerability.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-3435", "url": "https://www.suse.com/security/cve/CVE-2022-3435" }, { "category": "external", "summary": "SUSE Bug 1204171 for CVE-2022-3435", "url": "https://bugzilla.suse.com/1204171" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:L/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "moderate" } ], "title": "CVE-2022-3435" }, { "cve": "CVE-2022-49044", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49044" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndm integrity: fix memory corruption when tag_size is less than digest size\n\nIt is possible to set up dm-integrity in such a way that the\n\"tag_size\" parameter is less than the actual digest size. In this\nsituation, a part of the digest beyond tag_size is ignored.\n\nIn this case, dm-integrity would write beyond the end of the\nic-\u003erecalc_tags array and corrupt memory. The corruption happened in\nintegrity_recalc-\u003eintegrity_sector_checksum-\u003ecrypto_shash_final.\n\nFix this corruption by increasing the tags array so that it has enough\npadding at the end to accomodate the loop in integrity_recalc() being\nable to write a full digest size for the last member of the tags\narray.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49044", "url": "https://www.suse.com/security/cve/CVE-2022-49044" }, { "category": "external", "summary": "SUSE Bug 1237840 for CVE-2022-49044", "url": "https://bugzilla.suse.com/1237840" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "moderate" } ], "title": "CVE-2022-49044" }, { "cve": "CVE-2022-49050", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49050" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nmemory: renesas-rpc-if: fix platform-device leak in error path\n\nMake sure to free the flash platform device in the event that\nregistration fails during probe.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49050", "url": "https://www.suse.com/security/cve/CVE-2022-49050" }, { "category": "external", "summary": "SUSE Bug 1237892 for CVE-2022-49050", "url": "https://bugzilla.suse.com/1237892" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 2.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "low" } ], "title": "CVE-2022-49050" }, { "cve": "CVE-2022-49051", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49051" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: usb: aqc111: Fix out-of-bounds accesses in RX fixup\n\naqc111_rx_fixup() contains several out-of-bounds accesses that can be\ntriggered by a malicious (or defective) USB device, in particular:\n\n - The metadata array (desc_offset..desc_offset+2*pkt_count) can be out of bounds,\n causing OOB reads and (on big-endian systems) OOB endianness flips.\n - A packet can overlap the metadata array, causing a later OOB\n endianness flip to corrupt data used by a cloned SKB that has already\n been handed off into the network stack.\n - A packet SKB can be constructed whose tail is far beyond its end,\n causing out-of-bounds heap data to be considered part of the SKB\u0027s\n data.\n\nFound doing variant analysis. Tested it with another driver (ax88179_178a), since\nI don\u0027t have a aqc111 device to test it, but the code looks very similar.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49051", "url": "https://www.suse.com/security/cve/CVE-2022-49051" }, { "category": "external", "summary": "SUSE Bug 1237903 for CVE-2022-49051", "url": "https://bugzilla.suse.com/1237903" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:P/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "moderate" } ], "title": "CVE-2022-49051" }, { "cve": "CVE-2022-49054", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49054" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nDrivers: hv: vmbus: Deactivate sysctl_record_panic_msg by default in isolated guests\n\nhv_panic_page might contain guest-sensitive information, do not dump it\nover to Hyper-V by default in isolated guests.\n\nWhile at it, update some comments in hyperv_{panic,die}_event().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49054", "url": "https://www.suse.com/security/cve/CVE-2022-49054" }, { "category": "external", "summary": "SUSE Bug 1237931 for CVE-2022-49054", "url": "https://bugzilla.suse.com/1237931" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "moderate" } ], "title": "CVE-2022-49054" }, { "cve": "CVE-2022-49055", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49055" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/amdkfd: Check for potential null return of kmalloc_array()\n\nAs the kmalloc_array() may return null, the \u0027event_waiters[i].wait\u0027 would lead to null-pointer dereference.\nTherefore, it is better to check the return value of kmalloc_array() to avoid this confusion.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49055", "url": "https://www.suse.com/security/cve/CVE-2022-49055" }, { "category": "external", "summary": "SUSE Bug 1237868 for CVE-2022-49055", "url": "https://bugzilla.suse.com/1237868" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "moderate" } ], "title": "CVE-2022-49055" }, { "cve": "CVE-2022-49058", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49058" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncifs: potential buffer overflow in handling symlinks\n\nSmatch printed a warning:\n\tarch/x86/crypto/poly1305_glue.c:198 poly1305_update_arch() error:\n\t__memcpy() \u0027dctx-\u003ebuf\u0027 too small (16 vs u32max)\n\nIt\u0027s caused because Smatch marks \u0027link_len\u0027 as untrusted since it comes\nfrom sscanf(). Add a check to ensure that \u0027link_len\u0027 is not larger than\nthe size of the \u0027link_str\u0027 buffer.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49058", "url": "https://www.suse.com/security/cve/CVE-2022-49058" }, { "category": "external", "summary": "SUSE Bug 1237814 for CVE-2022-49058", "url": "https://bugzilla.suse.com/1237814" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "moderate" } ], "title": "CVE-2022-49058" }, { "cve": "CVE-2022-49059", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49059" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnfc: nci: add flush_workqueue to prevent uaf\n\nOur detector found a concurrent use-after-free bug when detaching an\nNCI device. The main reason for this bug is the unexpected scheduling\nbetween the used delayed mechanism (timer and workqueue).\n\nThe race can be demonstrated below:\n\nThread-1 Thread-2\n | nci_dev_up()\n | nci_open_device()\n | __nci_request(nci_reset_req)\n | nci_send_cmd\n | queue_work(cmd_work)\nnci_unregister_device() |\n nci_close_device() | ...\n del_timer_sync(cmd_timer)[1] |\n... | Worker\nnci_free_device() | nci_cmd_work()\n kfree(ndev)[3] | mod_timer(cmd_timer)[2]\n\nIn short, the cleanup routine thought that the cmd_timer has already\nbeen detached by [1] but the mod_timer can re-attach the timer [2], even\nit is already released [3], resulting in UAF.\n\nThis UAF is easy to trigger, crash trace by POC is like below\n\n[ 66.703713] ==================================================================\n[ 66.703974] BUG: KASAN: use-after-free in enqueue_timer+0x448/0x490\n[ 66.703974] Write of size 8 at addr ffff888009fb7058 by task kworker/u4:1/33\n[ 66.703974]\n[ 66.703974] CPU: 1 PID: 33 Comm: kworker/u4:1 Not tainted 5.18.0-rc2 #5\n[ 66.703974] Workqueue: nfc2_nci_cmd_wq nci_cmd_work\n[ 66.703974] Call Trace:\n[ 66.703974] \u003cTASK\u003e\n[ 66.703974] dump_stack_lvl+0x57/0x7d\n[ 66.703974] print_report.cold+0x5e/0x5db\n[ 66.703974] ? enqueue_timer+0x448/0x490\n[ 66.703974] kasan_report+0xbe/0x1c0\n[ 66.703974] ? enqueue_timer+0x448/0x490\n[ 66.703974] enqueue_timer+0x448/0x490\n[ 66.703974] __mod_timer+0x5e6/0xb80\n[ 66.703974] ? mark_held_locks+0x9e/0xe0\n[ 66.703974] ? try_to_del_timer_sync+0xf0/0xf0\n[ 66.703974] ? lockdep_hardirqs_on_prepare+0x17b/0x410\n[ 66.703974] ? queue_work_on+0x61/0x80\n[ 66.703974] ? lockdep_hardirqs_on+0xbf/0x130\n[ 66.703974] process_one_work+0x8bb/0x1510\n[ 66.703974] ? lockdep_hardirqs_on_prepare+0x410/0x410\n[ 66.703974] ? pwq_dec_nr_in_flight+0x230/0x230\n[ 66.703974] ? rwlock_bug.part.0+0x90/0x90\n[ 66.703974] ? _raw_spin_lock_irq+0x41/0x50\n[ 66.703974] worker_thread+0x575/0x1190\n[ 66.703974] ? process_one_work+0x1510/0x1510\n[ 66.703974] kthread+0x2a0/0x340\n[ 66.703974] ? kthread_complete_and_exit+0x20/0x20\n[ 66.703974] ret_from_fork+0x22/0x30\n[ 66.703974] \u003c/TASK\u003e\n[ 66.703974]\n[ 66.703974] Allocated by task 267:\n[ 66.703974] kasan_save_stack+0x1e/0x40\n[ 66.703974] __kasan_kmalloc+0x81/0xa0\n[ 66.703974] nci_allocate_device+0xd3/0x390\n[ 66.703974] nfcmrvl_nci_register_dev+0x183/0x2c0\n[ 66.703974] nfcmrvl_nci_uart_open+0xf2/0x1dd\n[ 66.703974] nci_uart_tty_ioctl+0x2c3/0x4a0\n[ 66.703974] tty_ioctl+0x764/0x1310\n[ 66.703974] __x64_sys_ioctl+0x122/0x190\n[ 66.703974] do_syscall_64+0x3b/0x90\n[ 66.703974] entry_SYSCALL_64_after_hwframe+0x44/0xae\n[ 66.703974]\n[ 66.703974] Freed by task 406:\n[ 66.703974] kasan_save_stack+0x1e/0x40\n[ 66.703974] kasan_set_track+0x21/0x30\n[ 66.703974] kasan_set_free_info+0x20/0x30\n[ 66.703974] __kasan_slab_free+0x108/0x170\n[ 66.703974] kfree+0xb0/0x330\n[ 66.703974] nfcmrvl_nci_unregister_dev+0x90/0xd0\n[ 66.703974] nci_uart_tty_close+0xdf/0x180\n[ 66.703974] tty_ldisc_kill+0x73/0x110\n[ 66.703974] tty_ldisc_hangup+0x281/0x5b0\n[ 66.703974] __tty_hangup.part.0+0x431/0x890\n[ 66.703974] tty_release+0x3a8/0xc80\n[ 66.703974] __fput+0x1f0/0x8c0\n[ 66.703974] task_work_run+0xc9/0x170\n[ 66.703974] exit_to_user_mode_prepare+0x194/0x1a0\n[ 66.703974] syscall_exit_to_user_mode+0x19/0x50\n[ 66.703974] do_syscall_64+0x48/0x90\n[ 66.703974] entry_SYSCALL_64_after_hwframe+0x44/0x\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49059", "url": "https://www.suse.com/security/cve/CVE-2022-49059" }, { "category": "external", "summary": "SUSE Bug 1238007 for CVE-2022-49059", "url": "https://bugzilla.suse.com/1238007" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "important" } ], "title": "CVE-2022-49059" }, { "cve": "CVE-2022-49060", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49060" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet/smc: Fix NULL pointer dereference in smc_pnet_find_ib()\n\ndev_name() was called with dev.parent as argument but without to\nNULL-check it before.\nSolve this by checking the pointer before the call to dev_name().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49060", "url": "https://www.suse.com/security/cve/CVE-2022-49060" }, { "category": "external", "summary": "SUSE Bug 1237845 for CVE-2022-49060", "url": "https://bugzilla.suse.com/1237845" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "moderate" } ], "title": "CVE-2022-49060" }, { "cve": "CVE-2022-49061", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49061" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: ethernet: stmmac: fix altr_tse_pcs function when using a fixed-link\n\nWhen using a fixed-link, the altr_tse_pcs driver crashes\ndue to null-pointer dereference as no phy_device is provided to\ntse_pcs_fix_mac_speed function. Fix this by adding a check for\nphy_dev before calling the tse_pcs_fix_mac_speed() function.\n\nAlso clean up the tse_pcs_fix_mac_speed function a bit. There is\nno need to check for splitter_base and sgmii_adapter_base\nbecause the driver will fail if these 2 variables are not\nderived from the device tree.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49061", "url": "https://www.suse.com/security/cve/CVE-2022-49061" }, { "category": "external", "summary": "SUSE Bug 1238024 for CVE-2022-49061", "url": "https://bugzilla.suse.com/1238024" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "moderate" } ], "title": "CVE-2022-49061" }, { "cve": "CVE-2022-49063", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49063" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nice: arfs: fix use-after-free when freeing @rx_cpu_rmap\n\nThe CI testing bots triggered the following splat:\n\n[ 718.203054] BUG: KASAN: use-after-free in free_irq_cpu_rmap+0x53/0x80\n[ 718.206349] Read of size 4 at addr ffff8881bd127e00 by task sh/20834\n[ 718.212852] CPU: 28 PID: 20834 Comm: sh Kdump: loaded Tainted: G S W IOE 5.17.0-rc8_nextqueue-devqueue-02643-g23f3121aca93 #1\n[ 718.219695] Hardware name: Intel Corporation S2600WFT/S2600WFT, BIOS SE5C620.86B.02.01.0012.070720200218 07/07/2020\n[ 718.223418] Call Trace:\n[ 718.227139]\n[ 718.230783] dump_stack_lvl+0x33/0x42\n[ 718.234431] print_address_description.constprop.9+0x21/0x170\n[ 718.238177] ? free_irq_cpu_rmap+0x53/0x80\n[ 718.241885] ? free_irq_cpu_rmap+0x53/0x80\n[ 718.245539] kasan_report.cold.18+0x7f/0x11b\n[ 718.249197] ? free_irq_cpu_rmap+0x53/0x80\n[ 718.252852] free_irq_cpu_rmap+0x53/0x80\n[ 718.256471] ice_free_cpu_rx_rmap.part.11+0x37/0x50 [ice]\n[ 718.260174] ice_remove_arfs+0x5f/0x70 [ice]\n[ 718.263810] ice_rebuild_arfs+0x3b/0x70 [ice]\n[ 718.267419] ice_rebuild+0x39c/0xb60 [ice]\n[ 718.270974] ? asm_sysvec_apic_timer_interrupt+0x12/0x20\n[ 718.274472] ? ice_init_phy_user_cfg+0x360/0x360 [ice]\n[ 718.278033] ? delay_tsc+0x4a/0xb0\n[ 718.281513] ? preempt_count_sub+0x14/0xc0\n[ 718.284984] ? delay_tsc+0x8f/0xb0\n[ 718.288463] ice_do_reset+0x92/0xf0 [ice]\n[ 718.292014] ice_pci_err_resume+0x91/0xf0 [ice]\n[ 718.295561] pci_reset_function+0x53/0x80\n\u003c...\u003e\n[ 718.393035] Allocated by task 690:\n[ 718.433497] Freed by task 20834:\n[ 718.495688] Last potentially related work creation:\n[ 718.568966] The buggy address belongs to the object at ffff8881bd127e00\n which belongs to the cache kmalloc-96 of size 96\n[ 718.574085] The buggy address is located 0 bytes inside of\n 96-byte region [ffff8881bd127e00, ffff8881bd127e60)\n[ 718.579265] The buggy address belongs to the page:\n[ 718.598905] Memory state around the buggy address:\n[ 718.601809] ffff8881bd127d00: fa fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc\n[ 718.604796] ffff8881bd127d80: 00 00 00 00 00 00 00 00 00 00 fc fc fc fc fc fc\n[ 718.607794] \u003effff8881bd127e00: fa fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc\n[ 718.610811] ^\n[ 718.613819] ffff8881bd127e80: 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc fc\n[ 718.617107] ffff8881bd127f00: fa fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc\n\nThis is due to that free_irq_cpu_rmap() is always being called\n*after* (devm_)free_irq() and thus it tries to work with IRQ descs\nalready freed. For example, on device reset the driver frees the\nrmap right before allocating a new one (the splat above).\nMake rmap creation and freeing function symmetrical with\n{request,free}_irq() calls i.e. do that on ifup/ifdown instead\nof device probe/remove/resume. These operations can be performed\nindependently from the actual device aRFS configuration.\nAlso, make sure ice_vsi_free_irq() clears IRQ affinity notifiers\nonly when aRFS is disabled -- otherwise, CPU rmap sets and clears\nits own and they must not be touched manually.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49063", "url": "https://www.suse.com/security/cve/CVE-2022-49063" }, { "category": "external", "summary": "SUSE Bug 1237846 for CVE-2022-49063", "url": "https://bugzilla.suse.com/1237846" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "important" } ], "title": "CVE-2022-49063" }, { "cve": "CVE-2022-49065", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49065" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nSUNRPC: Fix the svc_deferred_event trace class\n\nFix a NULL deref crash that occurs when an svc_rqst is deferred\nwhile the sunrpc tracing subsystem is enabled. svc_revisit() sets\ndr-\u003exprt to NULL, so it can\u0027t be relied upon in the tracepoint to\nprovide the remote\u0027s address.\n\nUnfortunately we can\u0027t revert the \"svc_deferred_class\" hunk in\ncommit ece200ddd54b (\"sunrpc: Save remote presentation address in\nsvc_xprt for trace events\") because there is now a specific check\nof event format specifiers for unsafe dereferences. The warning\nthat check emits is:\n\n event svc_defer_recv has unsafe dereference of argument 1\n\nA \"%pISpc\" format specifier with a \"struct sockaddr *\" is indeed\nflagged by this check.\n\nInstead, take the brute-force approach used by the svcrdma_qp_error\ntracepoint. Convert the dr::addr field into a presentation address\nin the TP_fast_assign() arm of the trace event, and store that as\na string. This fix can be backported to -stable kernels.\n\nIn the meantime, commit c6ced22997ad (\"tracing: Update print fmt\ncheck to handle new __get_sockaddr() macro\") is now in v5.18, so\nthis wonky fix can be replaced with __sockaddr() and friends\nproperly during the v5.19 merge window.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49065", "url": "https://www.suse.com/security/cve/CVE-2022-49065" }, { "category": "external", "summary": "SUSE Bug 1237739 for CVE-2022-49065", "url": "https://bugzilla.suse.com/1237739" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "moderate" } ], "title": "CVE-2022-49065" }, { "cve": "CVE-2022-49066", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49066" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nveth: Ensure eth header is in skb\u0027s linear part\n\nAfter feeding a decapsulated packet to a veth device with act_mirred,\nskb_headlen() may be 0. But veth_xmit() calls __dev_forward_skb(),\nwhich expects at least ETH_HLEN byte of linear data (as\n__dev_forward_skb2() calls eth_type_trans(), which pulls ETH_HLEN bytes\nunconditionally).\n\nUse pskb_may_pull() to ensure veth_xmit() respects this constraint.\n\nkernel BUG at include/linux/skbuff.h:2328!\nRIP: 0010:eth_type_trans+0xcf/0x140\nCall Trace:\n \u003cIRQ\u003e\n __dev_forward_skb2+0xe3/0x160\n veth_xmit+0x6e/0x250 [veth]\n dev_hard_start_xmit+0xc7/0x200\n __dev_queue_xmit+0x47f/0x520\n ? skb_ensure_writable+0x85/0xa0\n ? skb_mpls_pop+0x98/0x1c0\n tcf_mirred_act+0x442/0x47e [act_mirred]\n tcf_action_exec+0x86/0x140\n fl_classify+0x1d8/0x1e0 [cls_flower]\n ? dma_pte_clear_level+0x129/0x1a0\n ? dma_pte_clear_level+0x129/0x1a0\n ? prb_fill_curr_block+0x2f/0xc0\n ? skb_copy_bits+0x11a/0x220\n __tcf_classify+0x58/0x110\n tcf_classify_ingress+0x6b/0x140\n __netif_receive_skb_core.constprop.0+0x47d/0xfd0\n ? __iommu_dma_unmap_swiotlb+0x44/0x90\n __netif_receive_skb_one_core+0x3d/0xa0\n netif_receive_skb+0x116/0x170\n be_process_rx+0x22f/0x330 [be2net]\n be_poll+0x13c/0x370 [be2net]\n __napi_poll+0x2a/0x170\n net_rx_action+0x22f/0x2f0\n __do_softirq+0xca/0x2a8\n __irq_exit_rcu+0xc1/0xe0\n common_interrupt+0x83/0xa0", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49066", "url": "https://www.suse.com/security/cve/CVE-2022-49066" }, { "category": "external", "summary": "SUSE Bug 1237722 for CVE-2022-49066", "url": "https://bugzilla.suse.com/1237722" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "moderate" } ], "title": "CVE-2022-49066" }, { "cve": "CVE-2022-49073", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49073" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nata: sata_dwc_460ex: Fix crash due to OOB write\n\nthe driver uses libata\u0027s \"tag\" values from in various arrays.\nSince the mentioned patch bumped the ATA_TAG_INTERNAL to 32,\nthe value of the SATA_DWC_QCMD_MAX needs to account for that.\n\nOtherwise ATA_TAG_INTERNAL usage cause similar crashes like\nthis as reported by Tice Rex on the OpenWrt Forum and\nreproduced (with symbols) here:\n\n| BUG: Kernel NULL pointer dereference at 0x00000000\n| Faulting instruction address: 0xc03ed4b8\n| Oops: Kernel access of bad area, sig: 11 [#1]\n| BE PAGE_SIZE=4K PowerPC 44x Platform\n| CPU: 0 PID: 362 Comm: scsi_eh_1 Not tainted 5.4.163 #0\n| NIP: c03ed4b8 LR: c03d27e8 CTR: c03ed36c\n| REGS: cfa59950 TRAP: 0300 Not tainted (5.4.163)\n| MSR: 00021000 \u003cCE,ME\u003e CR: 42000222 XER: 00000000\n| DEAR: 00000000 ESR: 00000000\n| GPR00: c03d27e8 cfa59a08 cfa55fe0 00000000 0fa46bc0 [...]\n| [..]\n| NIP [c03ed4b8] sata_dwc_qc_issue+0x14c/0x254\n| LR [c03d27e8] ata_qc_issue+0x1c8/0x2dc\n| Call Trace:\n| [cfa59a08] [c003f4e0] __cancel_work_timer+0x124/0x194 (unreliable)\n| [cfa59a78] [c03d27e8] ata_qc_issue+0x1c8/0x2dc\n| [cfa59a98] [c03d2b3c] ata_exec_internal_sg+0x240/0x524\n| [cfa59b08] [c03d2e98] ata_exec_internal+0x78/0xe0\n| [cfa59b58] [c03d30fc] ata_read_log_page.part.38+0x1dc/0x204\n| [cfa59bc8] [c03d324c] ata_identify_page_supported+0x68/0x130\n| [...]\n\nThis is because sata_dwc_dma_xfer_complete() NULLs the\ndma_pending\u0027s next neighbour \"chan\" (a *dma_chan struct) in\nthis \u002732\u0027 case right here (line ~735):\n\u003e hsdevp-\u003edma_pending[tag] = SATA_DWC_DMA_PENDING_NONE;\n\nThen the next time, a dma gets issued; dma_dwc_xfer_setup() passes\nthe NULL\u0027d hsdevp-\u003echan to the dmaengine_slave_config() which then\ncauses the crash.\n\nWith this patch, SATA_DWC_QCMD_MAX is now set to ATA_MAX_QUEUE + 1.\nThis avoids the OOB. But please note, there was a worthwhile discussion\non what ATA_TAG_INTERNAL and ATA_MAX_QUEUE is. And why there should not\nbe a \"fake\" 33 command-long queue size.\n\nIdeally, the dw driver should account for the ATA_TAG_INTERNAL.\nIn Damien Le Moal\u0027s words: \"... having looked at the driver, it\nis a bigger change than just faking a 33rd \"tag\" that is in fact\nnot a command tag at all.\"\n\nBugLink: https://github.com/openwrt/openwrt/issues/9505", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49073", "url": "https://www.suse.com/security/cve/CVE-2022-49073" }, { "category": "external", "summary": "SUSE Bug 1237746 for CVE-2022-49073", "url": "https://bugzilla.suse.com/1237746" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "moderate" } ], "title": "CVE-2022-49073" }, { "cve": "CVE-2022-49074", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49074" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nirqchip/gic-v3: Fix GICR_CTLR.RWP polling\n\nIt turns out that our polling of RWP is totally wrong when checking\nfor it in the redistributors, as we test the *distributor* bit index,\nwhereas it is a different bit number in the RDs... Oopsie boo.\n\nThis is embarassing. Not only because it is wrong, but also because\nit took *8 years* to notice the blunder...\n\nJust fix the damn thing.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49074", "url": "https://www.suse.com/security/cve/CVE-2022-49074" }, { "category": "external", "summary": "SUSE Bug 1237728 for CVE-2022-49074", "url": "https://bugzilla.suse.com/1237728" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "moderate" } ], "title": "CVE-2022-49074" }, { "cve": "CVE-2022-49076", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49076" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nRDMA/hfi1: Fix use-after-free bug for mm struct\n\nUnder certain conditions, such as MPI_Abort, the hfi1 cleanup code may\nrepresent the last reference held on the task mm.\nhfi1_mmu_rb_unregister() then drops the last reference and the mm is freed\nbefore the final use in hfi1_release_user_pages(). A new task may\nallocate the mm structure while it is still being used, resulting in\nproblems. One manifestation is corruption of the mmap_sem counter leading\nto a hang in down_write(). Another is corruption of an mm struct that is\nin use by another task.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49076", "url": "https://www.suse.com/security/cve/CVE-2022-49076" }, { "category": "external", "summary": "SUSE Bug 1237738 for CVE-2022-49076", "url": "https://bugzilla.suse.com/1237738" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "moderate" } ], "title": "CVE-2022-49076" }, { "cve": "CVE-2022-49078", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49078" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nlz4: fix LZ4_decompress_safe_partial read out of bound\n\nWhen partialDecoding, it is EOF if we\u0027ve either filled the output buffer\nor can\u0027t proceed with reading an offset for following match.\n\nIn some extreme corner cases when compressed data is suitably corrupted,\nUAF will occur. As reported by KASAN [1], LZ4_decompress_safe_partial\nmay lead to read out of bound problem during decoding. lz4 upstream has\nfixed it [2] and this issue has been disscussed here [3] before.\n\ncurrent decompression routine was ported from lz4 v1.8.3, bumping\nlib/lz4 to v1.9.+ is certainly a huge work to be done later, so, we\u0027d\nbetter fix it first.\n\n[1] https://lore.kernel.org/all/000000000000830d1205cf7f0477@google.com/\n[2] https://github.com/lz4/lz4/commit/c5d6f8a8be3927c0bec91bcc58667a6cfad244ad#\n[3] https://lore.kernel.org/all/CC666AE8-4CA4-4951-B6FB-A2EFDE3AC03B@fb.com/", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49078", "url": "https://www.suse.com/security/cve/CVE-2022-49078" }, { "category": "external", "summary": "SUSE Bug 1237736 for CVE-2022-49078", "url": "https://bugzilla.suse.com/1237736" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "moderate" } ], "title": "CVE-2022-49078" }, { "cve": "CVE-2022-49082", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49082" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: mpt3sas: Fix use after free in _scsih_expander_node_remove()\n\nThe function mpt3sas_transport_port_remove() called in\n_scsih_expander_node_remove() frees the port field of the sas_expander\nstructure, leading to the following use-after-free splat from KASAN when\nthe ioc_info() call following that function is executed (e.g. when doing\nrmmod of the driver module):\n\n[ 3479.371167] ==================================================================\n[ 3479.378496] BUG: KASAN: use-after-free in _scsih_expander_node_remove+0x710/0x750 [mpt3sas]\n[ 3479.386936] Read of size 1 at addr ffff8881c037691c by task rmmod/1531\n[ 3479.393524]\n[ 3479.395035] CPU: 18 PID: 1531 Comm: rmmod Not tainted 5.17.0-rc8+ #1436\n[ 3479.401712] Hardware name: Supermicro Super Server/H12SSL-NT, BIOS 2.1 06/02/2021\n[ 3479.409263] Call Trace:\n[ 3479.411743] \u003cTASK\u003e\n[ 3479.413875] dump_stack_lvl+0x45/0x59\n[ 3479.417582] print_address_description.constprop.0+0x1f/0x120\n[ 3479.423389] ? _scsih_expander_node_remove+0x710/0x750 [mpt3sas]\n[ 3479.429469] kasan_report.cold+0x83/0xdf\n[ 3479.433438] ? _scsih_expander_node_remove+0x710/0x750 [mpt3sas]\n[ 3479.439514] _scsih_expander_node_remove+0x710/0x750 [mpt3sas]\n[ 3479.445411] ? _raw_spin_unlock_irqrestore+0x2d/0x40\n[ 3479.452032] scsih_remove+0x525/0xc90 [mpt3sas]\n[ 3479.458212] ? mpt3sas_expander_remove+0x1d0/0x1d0 [mpt3sas]\n[ 3479.465529] ? down_write+0xde/0x150\n[ 3479.470746] ? up_write+0x14d/0x460\n[ 3479.475840] ? kernfs_find_ns+0x137/0x310\n[ 3479.481438] pci_device_remove+0x65/0x110\n[ 3479.487013] __device_release_driver+0x316/0x680\n[ 3479.493180] driver_detach+0x1ec/0x2d0\n[ 3479.498499] bus_remove_driver+0xe7/0x2d0\n[ 3479.504081] pci_unregister_driver+0x26/0x250\n[ 3479.510033] _mpt3sas_exit+0x2b/0x6cf [mpt3sas]\n[ 3479.516144] __x64_sys_delete_module+0x2fd/0x510\n[ 3479.522315] ? free_module+0xaa0/0xaa0\n[ 3479.527593] ? __cond_resched+0x1c/0x90\n[ 3479.532951] ? lockdep_hardirqs_on_prepare+0x273/0x3e0\n[ 3479.539607] ? syscall_enter_from_user_mode+0x21/0x70\n[ 3479.546161] ? trace_hardirqs_on+0x1c/0x110\n[ 3479.551828] do_syscall_64+0x35/0x80\n[ 3479.556884] entry_SYSCALL_64_after_hwframe+0x44/0xae\n[ 3479.563402] RIP: 0033:0x7f1fc482483b\n...\n[ 3479.943087] ==================================================================\n\nFix this by introducing the local variable port_id to store the port ID\nvalue before executing mpt3sas_transport_port_remove(). This local variable\nis then used in the call to ioc_info() instead of dereferencing the freed\nport structure.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49082", "url": "https://www.suse.com/security/cve/CVE-2022-49082" }, { "category": "external", "summary": "SUSE Bug 1237740 for CVE-2022-49082", "url": "https://bugzilla.suse.com/1237740" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "moderate" } ], "title": "CVE-2022-49082" }, { "cve": "CVE-2022-49083", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49083" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\niommu/omap: Fix regression in probe for NULL pointer dereference\n\nCommit 3f6634d997db (\"iommu: Use right way to retrieve iommu_ops\") started\ntriggering a NULL pointer dereference for some omap variants:\n\n__iommu_probe_device from probe_iommu_group+0x2c/0x38\nprobe_iommu_group from bus_for_each_dev+0x74/0xbc\nbus_for_each_dev from bus_iommu_probe+0x34/0x2e8\nbus_iommu_probe from bus_set_iommu+0x80/0xc8\nbus_set_iommu from omap_iommu_init+0x88/0xcc\nomap_iommu_init from do_one_initcall+0x44/0x24\n\nThis is caused by omap iommu probe returning 0 instead of ERR_PTR(-ENODEV)\nas noted by Jason Gunthorpe \u003cjgg@ziepe.ca\u003e.\n\nLooks like the regression already happened with an earlier commit\n6785eb9105e3 (\"iommu/omap: Convert to probe/release_device() call-backs\")\nthat changed the function return type and missed converting one place.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49083", "url": "https://www.suse.com/security/cve/CVE-2022-49083" }, { "category": "external", "summary": "SUSE Bug 1237723 for CVE-2022-49083", "url": "https://bugzilla.suse.com/1237723" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "moderate" } ], "title": "CVE-2022-49083" }, { "cve": "CVE-2022-49084", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49084" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nqede: confirm skb is allocated before using\n\nqede_build_skb() assumes build_skb() always works and goes straight\nto skb_reserve(). However, build_skb() can fail under memory pressure.\nThis results in a kernel panic because the skb to reserve is NULL.\n\nAdd a check in case build_skb() failed to allocate and return NULL.\n\nThe NULL return is handled correctly in callers to qede_build_skb().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49084", "url": "https://www.suse.com/security/cve/CVE-2022-49084" }, { "category": "external", "summary": "SUSE Bug 1237751 for CVE-2022-49084", "url": "https://bugzilla.suse.com/1237751" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "moderate" } ], "title": "CVE-2022-49084" }, { "cve": "CVE-2022-49085", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49085" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrbd: Fix five use after free bugs in get_initial_state\n\nIn get_initial_state, it calls notify_initial_state_done(skb,..) if\ncb-\u003eargs[5]==1. If genlmsg_put() failed in notify_initial_state_done(),\nthe skb will be freed by nlmsg_free(skb).\nThen get_initial_state will goto out and the freed skb will be used by\nreturn value skb-\u003elen, which is a uaf bug.\n\nWhat\u0027s worse, the same problem goes even further: skb can also be\nfreed in the notify_*_state_change -\u003e notify_*_state calls below.\nThus 4 additional uaf bugs happened.\n\nMy patch lets the problem callee functions: notify_initial_state_done\nand notify_*_state_change return an error code if errors happen.\nSo that the error codes could be propagated and the uaf bugs can be avoid.\n\nv2 reports a compilation warning. This v3 fixed this warning and built\nsuccessfully in my local environment with no additional warnings.\nv2: https://lore.kernel.org/patchwork/patch/1435218/", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49085", "url": "https://www.suse.com/security/cve/CVE-2022-49085" }, { "category": "external", "summary": "SUSE Bug 1238036 for CVE-2022-49085", "url": "https://bugzilla.suse.com/1238036" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "important" } ], "title": "CVE-2022-49085" }, { "cve": "CVE-2022-49086", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49086" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: openvswitch: fix leak of nested actions\n\nWhile parsing user-provided actions, openvswitch module may dynamically\nallocate memory and store pointers in the internal copy of the actions.\nSo this memory has to be freed while destroying the actions.\n\nCurrently there are only two such actions: ct() and set(). However,\nthere are many actions that can hold nested lists of actions and\novs_nla_free_flow_actions() just jumps over them leaking the memory.\n\nFor example, removal of the flow with the following actions will lead\nto a leak of the memory allocated by nf_ct_tmpl_alloc():\n\n actions:clone(ct(commit),0)\n\nNon-freed set() action may also leak the \u0027dst\u0027 structure for the\ntunnel info including device references.\n\nUnder certain conditions with a high rate of flow rotation that may\ncause significant memory leak problem (2MB per second in reporter\u0027s\ncase). The problem is also hard to mitigate, because the user doesn\u0027t\nhave direct control over the datapath flows generated by OVS.\n\nFix that by iterating over all the nested actions and freeing\neverything that needs to be freed recursively.\n\nNew build time assertion should protect us from this problem if new\nactions will be added in the future.\n\nUnfortunately, openvswitch module doesn\u0027t use NLA_F_NESTED, so all\nattributes has to be explicitly checked. sample() and clone() actions\nare mixing extra attributes into the user-provided action list. That\nprevents some code generalization too.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49086", "url": "https://www.suse.com/security/cve/CVE-2022-49086" }, { "category": "external", "summary": "SUSE Bug 1238037 for CVE-2022-49086", "url": "https://bugzilla.suse.com/1238037" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "moderate" } ], "title": "CVE-2022-49086" }, { "cve": "CVE-2022-49088", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49088" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndpaa2-ptp: Fix refcount leak in dpaa2_ptp_probe\n\nThis node pointer is returned by of_find_compatible_node() with\nrefcount incremented. Calling of_node_put() to aovid the refcount leak.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49088", "url": "https://www.suse.com/security/cve/CVE-2022-49088" }, { "category": "external", "summary": "SUSE Bug 1237724 for CVE-2022-49088", "url": "https://bugzilla.suse.com/1237724" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "moderate" } ], "title": "CVE-2022-49088" }, { "cve": "CVE-2022-49089", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49089" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nIB/rdmavt: add lock to call to rvt_error_qp to prevent a race condition\n\nThe documentation of the function rvt_error_qp says both r_lock and s_lock\nneed to be held when calling that function. It also asserts using lockdep\nthat both of those locks are held. However, the commit I referenced in\nFixes accidentally makes the call to rvt_error_qp in rvt_ruc_loopback no\nlonger covered by r_lock. This results in the lockdep assertion failing\nand also possibly in a race condition.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49089", "url": "https://www.suse.com/security/cve/CVE-2022-49089" }, { "category": "external", "summary": "SUSE Bug 1238041 for CVE-2022-49089", "url": "https://bugzilla.suse.com/1238041" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.3, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "moderate" } ], "title": "CVE-2022-49089" }, { "cve": "CVE-2022-49090", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49090" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\narch/arm64: Fix topology initialization for core scheduling\n\nArm64 systems rely on store_cpu_topology() to call update_siblings_masks()\nto transfer the toplogy to the various cpu masks. This needs to be done\nbefore the call to notify_cpu_starting() which tells the scheduler about\neach cpu found, otherwise the core scheduling data structures are setup\nin a way that does not match the actual topology.\n\nWith smt_mask not setup correctly we bail on `cpumask_weight(smt_mask) == 1`\nfor !leaders in:\n\n notify_cpu_starting()\n cpuhp_invoke_callback_range()\n sched_cpu_starting()\n sched_core_cpu_starting()\n\nwhich leads to rq-\u003ecore not being correctly set for !leader-rq\u0027s.\n\nWithout this change stress-ng (which enables core scheduling in its prctl\ntests in newer versions -- i.e. with PR_SCHED_CORE support) causes a warning\nand then a crash (trimmed for legibility):\n\n[ 1853.805168] ------------[ cut here ]------------\n[ 1853.809784] task_rq(b)-\u003ecore != rq-\u003ecore\n[ 1853.809792] WARNING: CPU: 117 PID: 0 at kernel/sched/fair.c:11102 cfs_prio_less+0x1b4/0x1c4\n...\n[ 1854.015210] Unable to handle kernel NULL pointer dereference at virtual address 0000000000000010\n...\n[ 1854.231256] Call trace:\n[ 1854.233689] pick_next_task+0x3dc/0x81c\n[ 1854.237512] __schedule+0x10c/0x4cc\n[ 1854.240988] schedule_idle+0x34/0x54", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49090", "url": "https://www.suse.com/security/cve/CVE-2022-49090" }, { "category": "external", "summary": "SUSE Bug 1238021 for CVE-2022-49090", "url": "https://bugzilla.suse.com/1238021" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "moderate" } ], "title": "CVE-2022-49090" }, { "cve": "CVE-2022-49091", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49091" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/imx: Fix memory leak in imx_pd_connector_get_modes\n\nAvoid leaking the display mode variable if of_get_drm_display_mode\nfails.\n\nAddresses-Coverity-ID: 1443943 (\"Resource leak\")", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49091", "url": "https://www.suse.com/security/cve/CVE-2022-49091" }, { "category": "external", "summary": "SUSE Bug 1237726 for CVE-2022-49091", "url": "https://bugzilla.suse.com/1237726" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "moderate" } ], "title": "CVE-2022-49091" }, { "cve": "CVE-2022-49092", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49092" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: ipv4: fix route with nexthop object delete warning\n\nFRR folks have hit a kernel warning[1] while deleting routes[2] which is\ncaused by trying to delete a route pointing to a nexthop id without\nspecifying nhid but matching on an interface. That is, a route is found\nbut we hit a warning while matching it. The warning is from\nfib_info_nh() in include/net/nexthop.h because we run it on a fib_info\nwith nexthop object. The call chain is:\n inet_rtm_delroute -\u003e fib_table_delete -\u003e fib_nh_match (called with a\nnexthop fib_info and also with fc_oif set thus calling fib_info_nh on\nthe fib_info and triggering the warning). The fix is to not do any\nmatching in that branch if the fi has a nexthop object because those are\nmanaged separately. I.e. we should match when deleting without nh spec and\nshould fail when deleting a nexthop route with old-style nh spec because\nnexthop objects are managed separately, e.g.:\n $ ip r show 1.2.3.4/32\n 1.2.3.4 nhid 12 via 192.168.11.2 dev dummy0\n\n $ ip r del 1.2.3.4/32\n $ ip r del 1.2.3.4/32 nhid 12\n \u003cboth should work\u003e\n\n $ ip r del 1.2.3.4/32 dev dummy0\n \u003cshould fail with ESRCH\u003e\n\n[1]\n [ 523.462226] ------------[ cut here ]------------\n [ 523.462230] WARNING: CPU: 14 PID: 22893 at include/net/nexthop.h:468 fib_nh_match+0x210/0x460\n [ 523.462236] Modules linked in: dummy rpcsec_gss_krb5 xt_socket nf_socket_ipv4 nf_socket_ipv6 ip6table_raw iptable_raw bpf_preload xt_statistic ip_set ip_vs_sh ip_vs_wrr ip_vs_rr ip_vs xt_mark nf_tables xt_nat veth nf_conntrack_netlink nfnetlink xt_addrtype br_netfilter overlay dm_crypt nfsv3 nfs fscache netfs vhost_net vhost vhost_iotlb tap tun xt_CHECKSUM xt_MASQUERADE xt_conntrack 8021q garp mrp ipt_REJECT nf_reject_ipv4 ip6table_mangle ip6table_nat iptable_mangle iptable_nat nf_nat nf_conntrack nf_defrag_ipv6 nf_defrag_ipv4 iptable_filter bridge stp llc rfcomm snd_seq_dummy snd_hrtimer rpcrdma rdma_cm iw_cm ib_cm ib_core ip6table_filter xt_comment ip6_tables vboxnetadp(OE) vboxnetflt(OE) vboxdrv(OE) qrtr bnep binfmt_misc xfs vfat fat squashfs loop nvidia_drm(POE) nvidia_modeset(POE) nvidia_uvm(POE) nvidia(POE) intel_rapl_msr intel_rapl_common snd_hda_codec_realtek snd_hda_codec_generic ledtrig_audio snd_hda_codec_hdmi btusb btrtl iwlmvm uvcvideo btbcm snd_hda_intel edac_mce_amd\n [ 523.462274] videobuf2_vmalloc videobuf2_memops btintel snd_intel_dspcfg videobuf2_v4l2 snd_intel_sdw_acpi bluetooth snd_usb_audio snd_hda_codec mac80211 snd_usbmidi_lib joydev snd_hda_core videobuf2_common kvm_amd snd_rawmidi snd_hwdep snd_seq videodev ccp snd_seq_device libarc4 ecdh_generic mc snd_pcm kvm iwlwifi snd_timer drm_kms_helper snd cfg80211 cec soundcore irqbypass rapl wmi_bmof i2c_piix4 rfkill k10temp pcspkr acpi_cpufreq nfsd auth_rpcgss nfs_acl lockd grace sunrpc drm zram ip_tables crct10dif_pclmul crc32_pclmul crc32c_intel ghash_clmulni_intel nvme sp5100_tco r8169 nvme_core wmi ipmi_devintf ipmi_msghandler fuse\n [ 523.462300] CPU: 14 PID: 22893 Comm: ip Tainted: P OE 5.16.18-200.fc35.x86_64 #1\n [ 523.462302] Hardware name: Micro-Star International Co., Ltd. MS-7C37/MPG X570 GAMING EDGE WIFI (MS-7C37), BIOS 1.C0 10/29/2020\n [ 523.462303] RIP: 0010:fib_nh_match+0x210/0x460\n [ 523.462304] Code: 7c 24 20 48 8b b5 90 00 00 00 e8 bb ee f4 ff 48 8b 7c 24 20 41 89 c4 e8 ee eb f4 ff 45 85 e4 0f 85 2e fe ff ff e9 4c ff ff ff \u003c0f\u003e 0b e9 17 ff ff ff 3c 0a 0f 85 61 fe ff ff 48 8b b5 98 00 00 00\n [ 523.462306] RSP: 0018:ffffaa53d4d87928 EFLAGS: 00010286\n [ 523.462307] RAX: 0000000000000000 RBX: ffffaa53d4d87a90 RCX: ffffaa53d4d87bb0\n [ 523.462308] RDX: ffff9e3d2ee6be80 RSI: ffffaa53d4d87a90 RDI: ffffffff920ed380\n [ 523.462309] RBP: ffff9e3d2ee6be80 R08: 0000000000000064 R09: 0000000000000000\n [ 523.462310] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000031\n [ 523.462310] R13: 0000000000000020 R14: 0000000000000000 R15: ffff9e3d331054e0\n [ 523.462311] FS: 00007f2455\n---truncated---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49092", "url": "https://www.suse.com/security/cve/CVE-2022-49092" }, { "category": "external", "summary": "SUSE Bug 1237779 for CVE-2022-49092", "url": "https://bugzilla.suse.com/1237779" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "moderate" } ], "title": "CVE-2022-49092" }, { "cve": "CVE-2022-49093", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49093" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nskbuff: fix coalescing for page_pool fragment recycling\n\nFix a use-after-free when using page_pool with page fragments. We\nencountered this problem during normal RX in the hns3 driver:\n\n(1) Initially we have three descriptors in the RX queue. The first one\n allocates PAGE1 through page_pool, and the other two allocate one\n half of PAGE2 each. Page references look like this:\n\n RX_BD1 _______ PAGE1\n RX_BD2 _______ PAGE2\n RX_BD3 _________/\n\n(2) Handle RX on the first descriptor. Allocate SKB1, eventually added\n to the receive queue by tcp_queue_rcv().\n\n(3) Handle RX on the second descriptor. Allocate SKB2 and pass it to\n netif_receive_skb():\n\n netif_receive_skb(SKB2)\n ip_rcv(SKB2)\n SKB3 = skb_clone(SKB2)\n\n SKB2 and SKB3 share a reference to PAGE2 through\n skb_shinfo()-\u003edataref. The other ref to PAGE2 is still held by\n RX_BD3:\n\n SKB2 ---+- PAGE2\n SKB3 __/ /\n RX_BD3 _________/\n\n (3b) Now while handling TCP, coalesce SKB3 with SKB1:\n\n tcp_v4_rcv(SKB3)\n tcp_try_coalesce(to=SKB1, from=SKB3) // succeeds\n kfree_skb_partial(SKB3)\n skb_release_data(SKB3) // drops one dataref\n\n SKB1 _____ PAGE1\n \\____\n SKB2 _____ PAGE2\n /\n RX_BD3 _________/\n\n In skb_try_coalesce(), __skb_frag_ref() takes a page reference to\n PAGE2, where it should instead have increased the page_pool frag\n reference, pp_frag_count. Without coalescing, when releasing both\n SKB2 and SKB3, a single reference to PAGE2 would be dropped. Now\n when releasing SKB1 and SKB2, two references to PAGE2 will be\n dropped, resulting in underflow.\n\n (3c) Drop SKB2:\n\n af_packet_rcv(SKB2)\n consume_skb(SKB2)\n skb_release_data(SKB2) // drops second dataref\n page_pool_return_skb_page(PAGE2) // drops one pp_frag_count\n\n SKB1 _____ PAGE1\n \\____\n PAGE2\n /\n RX_BD3 _________/\n\n(4) Userspace calls recvmsg()\n Copies SKB1 and releases it. Since SKB3 was coalesced with SKB1, we\n release the SKB3 page as well:\n\n tcp_eat_recv_skb(SKB1)\n skb_release_data(SKB1)\n page_pool_return_skb_page(PAGE1)\n page_pool_return_skb_page(PAGE2) // drops second pp_frag_count\n\n(5) PAGE2 is freed, but the third RX descriptor was still using it!\n In our case this causes IOMMU faults, but it would silently corrupt\n memory if the IOMMU was disabled.\n\nChange the logic that checks whether pp_recycle SKBs can be coalesced.\nWe still reject differing pp_recycle between \u0027from\u0027 and \u0027to\u0027 SKBs, but\nin order to avoid the situation described above, we also reject\ncoalescing when both \u0027from\u0027 and \u0027to\u0027 are pp_recycled and \u0027from\u0027 is\ncloned.\n\nThe new logic allows coalescing a cloned pp_recycle SKB into a page\nrefcounted one, because in this case the release (4) will drop the right\nreference, the one taken by skb_try_coalesce().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49093", "url": "https://www.suse.com/security/cve/CVE-2022-49093" }, { "category": "external", "summary": "SUSE Bug 1237737 for CVE-2022-49093", "url": "https://bugzilla.suse.com/1237737" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "moderate" } ], "title": "CVE-2022-49093" }, { "cve": "CVE-2022-49095", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49095" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: zorro7xx: Fix a resource leak in zorro7xx_remove_one()\n\nThe error handling path of the probe releases a resource that is not freed\nin the remove function. In some cases, a ioremap() must be undone.\n\nAdd the missing iounmap() call in the remove function.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49095", "url": "https://www.suse.com/security/cve/CVE-2022-49095" }, { "category": "external", "summary": "SUSE Bug 1237752 for CVE-2022-49095", "url": "https://bugzilla.suse.com/1237752" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "moderate" } ], "title": "CVE-2022-49095" }, { "cve": "CVE-2022-49096", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49096" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nnet: sfc: add missing xdp queue reinitialization\n\nAfter rx/tx ring buffer size is changed, kernel panic occurs when\nit acts XDP_TX or XDP_REDIRECT.\n\nWhen tx/rx ring buffer size is changed(ethtool -G), sfc driver\nreallocates and reinitializes rx and tx queues and their buffer\n(tx_queue-\u003ebuffer).\nBut it misses reinitializing xdp queues(efx-\u003exdp_tx_queues).\nSo, while it is acting XDP_TX or XDP_REDIRECT, it uses the uninitialized\ntx_queue-\u003ebuffer.\n\nA new function efx_set_xdp_channels() is separated from efx_set_channels()\nto handle only xdp queues.\n\nSplat looks like:\n BUG: kernel NULL pointer dereference, address: 000000000000002a\n #PF: supervisor write access in kernel mode\n #PF: error_code(0x0002) - not-present page\n PGD 0 P4D 0\n Oops: 0002 [#4] PREEMPT SMP NOPTI\n RIP: 0010:efx_tx_map_chunk+0x54/0x90 [sfc]\n CPU: 2 PID: 0 Comm: swapper/2 Tainted: G D 5.17.0+ #55 e8beeee8289528f11357029357cf\n Code: 48 8b 8d a8 01 00 00 48 8d 14 52 4c 8d 2c d0 44 89 e0 48 85 c9 74 0e 44 89 e2 4c 89 f6 48 80\n RSP: 0018:ffff92f121e45c60 EFLAGS: 00010297\n RIP: 0010:efx_tx_map_chunk+0x54/0x90 [sfc]\n RAX: 0000000000000040 RBX: ffff92ea506895c0 RCX: ffffffffc0330870\n RDX: 0000000000000001 RSI: 00000001139b10ce RDI: ffff92ea506895c0\n RBP: ffffffffc0358a80 R08: 00000001139b110d R09: 0000000000000000\n R10: 0000000000000001 R11: ffff92ea414c0088 R12: 0000000000000040\n R13: 0000000000000018 R14: 00000001139b10ce R15: ffff92ea506895c0\n FS: 0000000000000000(0000) GS:ffff92f121ec0000(0000) knlGS:0000000000000000\n CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n Code: 48 8b 8d a8 01 00 00 48 8d 14 52 4c 8d 2c d0 44 89 e0 48 85 c9 74 0e 44 89 e2 4c 89 f6 48 80\n CR2: 000000000000002a CR3: 00000003e6810004 CR4: 00000000007706e0\n RSP: 0018:ffff92f121e85c60 EFLAGS: 00010297\n PKRU: 55555554\n RAX: 0000000000000040 RBX: ffff92ea50689700 RCX: ffffffffc0330870\n RDX: 0000000000000001 RSI: 00000001145a90ce RDI: ffff92ea50689700\n RBP: ffffffffc0358a80 R08: 00000001145a910d R09: 0000000000000000\n R10: 0000000000000001 R11: ffff92ea414c0088 R12: 0000000000000040\n R13: 0000000000000018 R14: 00000001145a90ce R15: ffff92ea50689700\n FS: 0000000000000000(0000) GS:ffff92f121e80000(0000) knlGS:0000000000000000\n CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033\n CR2: 000000000000002a CR3: 00000003e6810005 CR4: 00000000007706e0\n PKRU: 55555554\n Call Trace:\n \u003cIRQ\u003e\n efx_xdp_tx_buffers+0x12b/0x3d0 [sfc 84c94b8e32d44d296c17e10a634d3ad454de4ba5]\n __efx_rx_packet+0x5c3/0x930 [sfc 84c94b8e32d44d296c17e10a634d3ad454de4ba5]\n efx_rx_packet+0x28c/0x2e0 [sfc 84c94b8e32d44d296c17e10a634d3ad454de4ba5]\n efx_ef10_ev_process+0x5f8/0xf40 [sfc 84c94b8e32d44d296c17e10a634d3ad454de4ba5]\n ? enqueue_task_fair+0x95/0x550\n efx_poll+0xc4/0x360 [sfc 84c94b8e32d44d296c17e10a634d3ad454de4ba5]", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49096", "url": "https://www.suse.com/security/cve/CVE-2022-49096" }, { "category": "external", "summary": "SUSE Bug 1238077 for CVE-2022-49096", "url": "https://bugzilla.suse.com/1238077" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "moderate" } ], "title": "CVE-2022-49096" }, { "cve": "CVE-2022-49097", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49097" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nNFS: Avoid writeback threads getting stuck in mempool_alloc()\n\nIn a low memory situation, allow the NFS writeback code to fail without\ngetting stuck in infinite loops in mempool_alloc().", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49097", "url": "https://www.suse.com/security/cve/CVE-2022-49097" }, { "category": "external", "summary": "SUSE Bug 1237729 for CVE-2022-49097", "url": "https://bugzilla.suse.com/1237729" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "moderate" } ], "title": "CVE-2022-49097" }, { "cve": "CVE-2022-49098", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49098" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nDrivers: hv: vmbus: Fix potential crash on module unload\n\nThe vmbus driver relies on the panic notifier infrastructure to perform\nsome operations when a panic event is detected. Since vmbus can be built\nas module, it is required that the driver handles both registering and\nunregistering such panic notifier callback.\n\nAfter commit 74347a99e73a (\"x86/Hyper-V: Unload vmbus channel in hv panic callback\")\nthough, the panic notifier registration is done unconditionally in the module\ninitialization routine whereas the unregistering procedure is conditionally\nguarded and executes only if HV_FEATURE_GUEST_CRASH_MSR_AVAILABLE capability\nis set.\n\nThis patch fixes that by unconditionally unregistering the panic notifier\nin the module\u0027s exit routine as well.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49098", "url": "https://www.suse.com/security/cve/CVE-2022-49098" }, { "category": "external", "summary": "SUSE Bug 1238079 for CVE-2022-49098", "url": "https://bugzilla.suse.com/1238079" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "moderate" } ], "title": "CVE-2022-49098" }, { "cve": "CVE-2022-49099", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49099" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nDrivers: hv: vmbus: Fix initialization of device object in vmbus_device_register()\n\nInitialize the device\u0027s dma_{mask,parms} pointers and the device\u0027s\ndma_mask value before invoking device_register(). Address the\nfollowing trace with 5.17-rc7:\n\n[ 49.646839] WARNING: CPU: 0 PID: 189 at include/linux/dma-mapping.h:543\n\tnetvsc_probe+0x37a/0x3a0 [hv_netvsc]\n[ 49.646928] Call Trace:\n[ 49.646930] \u003cTASK\u003e\n[ 49.646935] vmbus_probe+0x40/0x60 [hv_vmbus]\n[ 49.646942] really_probe+0x1ce/0x3b0\n[ 49.646948] __driver_probe_device+0x109/0x180\n[ 49.646952] driver_probe_device+0x23/0xa0\n[ 49.646955] __device_attach_driver+0x76/0xe0\n[ 49.646958] ? driver_allows_async_probing+0x50/0x50\n[ 49.646961] bus_for_each_drv+0x84/0xd0\n[ 49.646964] __device_attach+0xed/0x170\n[ 49.646967] device_initial_probe+0x13/0x20\n[ 49.646970] bus_probe_device+0x8f/0xa0\n[ 49.646973] device_add+0x41a/0x8e0\n[ 49.646975] ? hrtimer_init+0x28/0x80\n[ 49.646981] device_register+0x1b/0x20\n[ 49.646983] vmbus_device_register+0x5e/0xf0 [hv_vmbus]\n[ 49.646991] vmbus_add_channel_work+0x12d/0x190 [hv_vmbus]\n[ 49.646999] process_one_work+0x21d/0x3f0\n[ 49.647002] worker_thread+0x4a/0x3b0\n[ 49.647005] ? process_one_work+0x3f0/0x3f0\n[ 49.647007] kthread+0xff/0x130\n[ 49.647011] ? kthread_complete_and_exit+0x20/0x20\n[ 49.647015] ret_from_fork+0x22/0x30\n[ 49.647020] \u003c/TASK\u003e\n[ 49.647021] ---[ end trace 0000000000000000 ]---", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49099", "url": "https://www.suse.com/security/cve/CVE-2022-49099" }, { "category": "external", "summary": "SUSE Bug 1237727 for CVE-2022-49099", "url": "https://bugzilla.suse.com/1237727" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "moderate" } ], "title": "CVE-2022-49099" }, { "cve": "CVE-2022-49100", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49100" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nvirtio_console: eliminate anonymous module_init \u0026 module_exit\n\nEliminate anonymous module_init() and module_exit(), which can lead to\nconfusion or ambiguity when reading System.map, crashes/oops/bugs,\nor an initcall_debug log.\n\nGive each of these init and exit functions unique driver-specific\nnames to eliminate the anonymous names.\n\nExample 1: (System.map)\n ffffffff832fc78c t init\n ffffffff832fc79e t init\n ffffffff832fc8f8 t init\n\nExample 2: (initcall_debug log)\n calling init+0x0/0x12 @ 1\n initcall init+0x0/0x12 returned 0 after 15 usecs\n calling init+0x0/0x60 @ 1\n initcall init+0x0/0x60 returned 0 after 2 usecs\n calling init+0x0/0x9a @ 1\n initcall init+0x0/0x9a returned 0 after 74 usecs", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49100", "url": "https://www.suse.com/security/cve/CVE-2022-49100" }, { "category": "external", "summary": "SUSE Bug 1237735 for CVE-2022-49100", "url": "https://bugzilla.suse.com/1237735" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "moderate" } ], "title": "CVE-2022-49100" }, { "cve": "CVE-2022-49102", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49102" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nhabanalabs: fix possible memory leak in MMU DR fini\n\nThis patch fixes what seems to be copy paste error.\n\nWe will have a memory leak if the host-resident shadow is NULL (which\nwill likely happen as the DR and HR are not dependent).", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49102", "url": "https://www.suse.com/security/cve/CVE-2022-49102" }, { "category": "external", "summary": "SUSE Bug 1238018 for CVE-2022-49102", "url": "https://bugzilla.suse.com/1238018" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "moderate" } ], "title": "CVE-2022-49102" }, { "cve": "CVE-2022-49103", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49103" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nNFSv4.2: fix reference count leaks in _nfs42_proc_copy_notify()\n\n[You don\u0027t often get email from xiongx18@fudan.edu.cn. Learn why this is important at http://aka.ms/LearnAboutSenderIdentification.]\n\nThe reference counting issue happens in two error paths in the\nfunction _nfs42_proc_copy_notify(). In both error paths, the function\nsimply returns the error code and forgets to balance the refcount of\nobject `ctx`, bumped by get_nfs_open_context() earlier, which may\ncause refcount leaks.\n\nFix it by balancing refcount of the `ctx` object before the function\nreturns in both error paths.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49103", "url": "https://www.suse.com/security/cve/CVE-2022-49103" }, { "category": "external", "summary": "SUSE Bug 1238080 for CVE-2022-49103", "url": "https://bugzilla.suse.com/1238080" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "low" } ], "title": "CVE-2022-49103" }, { "cve": "CVE-2022-49104", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49104" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nstaging: vchiq_core: handle NULL result of find_service_by_handle\n\nIn case of an invalid handle the function find_servive_by_handle\nreturns NULL. So take care of this and avoid a NULL pointer dereference.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49104", "url": "https://www.suse.com/security/cve/CVE-2022-49104" }, { "category": "external", "summary": "SUSE Bug 1237999 for CVE-2022-49104", "url": "https://bugzilla.suse.com/1237999" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "moderate" } ], "title": "CVE-2022-49104" }, { "cve": "CVE-2022-49105", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49105" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nstaging: wfx: fix an error handling in wfx_init_common()\n\nOne error handler of wfx_init_common() return without calling\nieee80211_free_hw(hw), which may result in memory leak. And I add\none err label to unify the error handler, which is useful for the\nsubsequent changes.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49105", "url": "https://www.suse.com/security/cve/CVE-2022-49105" }, { "category": "external", "summary": "SUSE Bug 1237975 for CVE-2022-49105", "url": "https://bugzilla.suse.com/1237975" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "moderate" } ], "title": "CVE-2022-49105" }, { "cve": "CVE-2022-49106", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49106" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nstaging: vchiq_arm: Avoid NULL ptr deref in vchiq_dump_platform_instances\n\nvchiq_get_state() can return a NULL pointer. So handle this cases and\navoid a NULL pointer derefence in vchiq_dump_platform_instances.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49106", "url": "https://www.suse.com/security/cve/CVE-2022-49106" }, { "category": "external", "summary": "SUSE Bug 1237965 for CVE-2022-49106", "url": "https://bugzilla.suse.com/1237965" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "moderate" } ], "title": "CVE-2022-49106" }, { "cve": "CVE-2022-49107", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49107" } ], "notes": [ { "category": "general", "text": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49107", "url": "https://www.suse.com/security/cve/CVE-2022-49107" }, { "category": "external", "summary": "SUSE Bug 1237973 for CVE-2022-49107", "url": "https://bugzilla.suse.com/1237973" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "moderate" } ], "title": "CVE-2022-49107" }, { "cve": "CVE-2022-49109", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49109" } ], "notes": [ { "category": "general", "text": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49109", "url": "https://www.suse.com/security/cve/CVE-2022-49109" }, { "category": "external", "summary": "SUSE Bug 1237836 for CVE-2022-49109", "url": "https://bugzilla.suse.com/1237836" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "moderate" } ], "title": "CVE-2022-49109" }, { "cve": "CVE-2022-49111", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49111" } ], "notes": [ { "category": "general", "text": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49111", "url": "https://www.suse.com/security/cve/CVE-2022-49111" }, { "category": "external", "summary": "SUSE Bug 1237984 for CVE-2022-49111", "url": "https://bugzilla.suse.com/1237984" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "moderate" } ], "title": "CVE-2022-49111" }, { "cve": "CVE-2022-49112", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49112" } ], "notes": [ { "category": "general", "text": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49112", "url": "https://www.suse.com/security/cve/CVE-2022-49112" }, { "category": "external", "summary": "SUSE Bug 1237971 for CVE-2022-49112", "url": "https://bugzilla.suse.com/1237971" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "moderate" } ], "title": "CVE-2022-49112" }, { "cve": "CVE-2022-49113", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49113" } ], "notes": [ { "category": "general", "text": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49113", "url": "https://www.suse.com/security/cve/CVE-2022-49113" }, { "category": "external", "summary": "SUSE Bug 1237967 for CVE-2022-49113", "url": "https://bugzilla.suse.com/1237967" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "moderate" } ], "title": "CVE-2022-49113" }, { "cve": "CVE-2022-49114", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49114" } ], "notes": [ { "category": "general", "text": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49114", "url": "https://www.suse.com/security/cve/CVE-2022-49114" }, { "category": "external", "summary": "SUSE Bug 1238146 for CVE-2022-49114", "url": "https://bugzilla.suse.com/1238146" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.7, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "important" } ], "title": "CVE-2022-49114" }, { "cve": "CVE-2022-49115", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49115" } ], "notes": [ { "category": "general", "text": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49115", "url": "https://www.suse.com/security/cve/CVE-2022-49115" }, { "category": "external", "summary": "SUSE Bug 1237961 for CVE-2022-49115", "url": "https://bugzilla.suse.com/1237961" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "moderate" } ], "title": "CVE-2022-49115" }, { "cve": "CVE-2022-49116", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49116" } ], "notes": [ { "category": "general", "text": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49116", "url": "https://www.suse.com/security/cve/CVE-2022-49116" }, { "category": "external", "summary": "SUSE Bug 1237922 for CVE-2022-49116", "url": "https://bugzilla.suse.com/1237922" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "moderate" } ], "title": "CVE-2022-49116" }, { "cve": "CVE-2022-49118", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49118" } ], "notes": [ { "category": "general", "text": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49118", "url": "https://www.suse.com/security/cve/CVE-2022-49118" }, { "category": "external", "summary": "SUSE Bug 1237979 for CVE-2022-49118", "url": "https://bugzilla.suse.com/1237979" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "moderate" } ], "title": "CVE-2022-49118" }, { "cve": "CVE-2022-49119", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49119" } ], "notes": [ { "category": "general", "text": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49119", "url": "https://www.suse.com/security/cve/CVE-2022-49119" }, { "category": "external", "summary": "SUSE Bug 1237925 for CVE-2022-49119", "url": "https://bugzilla.suse.com/1237925" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "moderate" } ], "title": "CVE-2022-49119" }, { "cve": "CVE-2022-49120", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49120" } ], "notes": [ { "category": "general", "text": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49120", "url": "https://www.suse.com/security/cve/CVE-2022-49120" }, { "category": "external", "summary": "SUSE Bug 1237969 for CVE-2022-49120", "url": "https://bugzilla.suse.com/1237969" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "moderate" } ], "title": "CVE-2022-49120" }, { "cve": "CVE-2022-49121", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49121" } ], "notes": [ { "category": "general", "text": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49121", "url": "https://www.suse.com/security/cve/CVE-2022-49121" }, { "category": "external", "summary": "SUSE Bug 1237926 for CVE-2022-49121", "url": "https://bugzilla.suse.com/1237926" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "moderate" } ], "title": "CVE-2022-49121" }, { "cve": "CVE-2022-49122", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49122" } ], "notes": [ { "category": "general", "text": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49122", "url": "https://www.suse.com/security/cve/CVE-2022-49122" }, { "category": "external", "summary": "SUSE Bug 1237983 for CVE-2022-49122", "url": "https://bugzilla.suse.com/1237983" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "moderate" } ], "title": "CVE-2022-49122" }, { "cve": "CVE-2022-49126", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49126" } ], "notes": [ { "category": "general", "text": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49126", "url": "https://www.suse.com/security/cve/CVE-2022-49126" }, { "category": "external", "summary": "SUSE Bug 1237929 for CVE-2022-49126", "url": "https://bugzilla.suse.com/1237929" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "moderate" } ], "title": "CVE-2022-49126" }, { "cve": "CVE-2022-49128", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49128" } ], "notes": [ { "category": "general", "text": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49128", "url": "https://www.suse.com/security/cve/CVE-2022-49128" }, { "category": "external", "summary": "SUSE Bug 1237970 for CVE-2022-49128", "url": "https://bugzilla.suse.com/1237970" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "moderate" } ], "title": "CVE-2022-49128" }, { "cve": "CVE-2022-49129", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49129" } ], "notes": [ { "category": "general", "text": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49129", "url": "https://www.suse.com/security/cve/CVE-2022-49129" }, { "category": "external", "summary": "SUSE Bug 1237968 for CVE-2022-49129", "url": "https://bugzilla.suse.com/1237968" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "moderate" } ], "title": "CVE-2022-49129" }, { "cve": "CVE-2022-49130", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49130" } ], "notes": [ { "category": "general", "text": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49130", "url": "https://www.suse.com/security/cve/CVE-2022-49130" }, { "category": "external", "summary": "SUSE Bug 1237978 for CVE-2022-49130", "url": "https://bugzilla.suse.com/1237978" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "moderate" } ], "title": "CVE-2022-49130" }, { "cve": "CVE-2022-49131", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49131" } ], "notes": [ { "category": "general", "text": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49131", "url": "https://www.suse.com/security/cve/CVE-2022-49131" }, { "category": "external", "summary": "SUSE Bug 1237966 for CVE-2022-49131", "url": "https://bugzilla.suse.com/1237966" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "moderate" } ], "title": "CVE-2022-49131" }, { "cve": "CVE-2022-49132", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49132" } ], "notes": [ { "category": "general", "text": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49132", "url": "https://www.suse.com/security/cve/CVE-2022-49132" }, { "category": "external", "summary": "SUSE Bug 1237976 for CVE-2022-49132", "url": "https://bugzilla.suse.com/1237976" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "moderate" } ], "title": "CVE-2022-49132" }, { "cve": "CVE-2022-49135", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49135" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/amd/display: Fix memory leak\n\n[why]\nResource release is needed on the error handling path\nto prevent memory leak.\n\n[how]\nFix this by adding kfree on the error handling path.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49135", "url": "https://www.suse.com/security/cve/CVE-2022-49135" }, { "category": "external", "summary": "SUSE Bug 1238006 for CVE-2022-49135", "url": "https://bugzilla.suse.com/1238006" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "moderate" } ], "title": "CVE-2022-49135" }, { "cve": "CVE-2022-49137", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49137" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ndrm/amd/amdgpu/amdgpu_cs: fix refcount leak of a dma_fence obj\n\nThis issue takes place in an error path in\namdgpu_cs_fence_to_handle_ioctl(). When `info-\u003ein.what` falls into\ndefault case, the function simply returns -EINVAL, forgetting to\ndecrement the reference count of a dma_fence obj, which is bumped\nearlier by amdgpu_cs_get_fence(). This may result in reference count\nleaks.\n\nFix it by decreasing the refcount of specific object before returning\nthe error code.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49137", "url": "https://www.suse.com/security/cve/CVE-2022-49137" }, { "category": "external", "summary": "SUSE Bug 1238155 for CVE-2022-49137", "url": "https://bugzilla.suse.com/1238155" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "low" } ], "title": "CVE-2022-49137" }, { "cve": "CVE-2022-49145", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49145" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nACPI: CPPC: Avoid out of bounds access when parsing _CPC data\n\nIf the NumEntries field in the _CPC return package is less than 2, do\nnot attempt to access the \"Revision\" element of that package, because\nit may not be present then.\n\nBugLink: https://lore.kernel.org/lkml/20220322143534.GC32582@xsang-OptiPlex-9020/", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49145", "url": "https://www.suse.com/security/cve/CVE-2022-49145" }, { "category": "external", "summary": "SUSE Bug 1238162 for CVE-2022-49145", "url": "https://bugzilla.suse.com/1238162" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 4.4, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "moderate" } ], "title": "CVE-2022-49145" }, { "cve": "CVE-2022-49147", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49147" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nblock: Fix the maximum minor value is blk_alloc_ext_minor()\n\nida_alloc_range(..., min, max, ...) returns values from min to max,\ninclusive.\n\nSo, NR_EXT_DEVT is a valid idx returned by blk_alloc_ext_minor().\n\nThis is an issue because in device_add_disk(), this value is used in:\n ddev-\u003edevt = MKDEV(disk-\u003emajor, disk-\u003efirst_minor);\nand NR_EXT_DEVT is \u0027(1 \u003c\u003c MINORBITS)\u0027.\n\nSo, should \u0027disk-\u003efirst_minor\u0027 be NR_EXT_DEVT, it would overflow.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49147", "url": "https://www.suse.com/security/cve/CVE-2022-49147" }, { "category": "external", "summary": "SUSE Bug 1237960 for CVE-2022-49147", "url": "https://bugzilla.suse.com/1237960" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "moderate" } ], "title": "CVE-2022-49147" }, { "cve": "CVE-2022-49148", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49148" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwatch_queue: Free the page array when watch_queue is dismantled\n\nCommit 7ea1a0124b6d (\"watch_queue: Free the alloc bitmap when the\nwatch_queue is torn down\") took care of the bitmap, but not the page\narray.\n\n BUG: memory leak\n unreferenced object 0xffff88810d9bc140 (size 32):\n comm \"syz-executor335\", pid 3603, jiffies 4294946994 (age 12.840s)\n hex dump (first 32 bytes):\n 40 a7 40 04 00 ea ff ff 00 00 00 00 00 00 00 00 @.@.............\n 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................\n backtrace:\n kmalloc_array include/linux/slab.h:621 [inline]\n kcalloc include/linux/slab.h:652 [inline]\n watch_queue_set_size+0x12f/0x2e0 kernel/watch_queue.c:251\n pipe_ioctl+0x82/0x140 fs/pipe.c:632\n vfs_ioctl fs/ioctl.c:51 [inline]\n __do_sys_ioctl fs/ioctl.c:874 [inline]\n __se_sys_ioctl fs/ioctl.c:860 [inline]\n __x64_sys_ioctl+0xfc/0x140 fs/ioctl.c:860\n do_syscall_x64 arch/x86/entry/common.c:50 [inline]", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49148", "url": "https://www.suse.com/security/cve/CVE-2022-49148" }, { "category": "external", "summary": "SUSE Bug 1237797 for CVE-2022-49148", "url": "https://bugzilla.suse.com/1237797" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "moderate" } ], "title": "CVE-2022-49148" }, { "cve": "CVE-2022-49151", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49151" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\ncan: mcba_usb: properly check endpoint type\n\nSyzbot reported warning in usb_submit_urb() which is caused by wrong\nendpoint type. We should check that in endpoint is actually present to\nprevent this warning.\n\nFound pipes are now saved to struct mcba_priv and code uses them\ndirectly instead of making pipes in place.\n\nFail log:\n\n| usb 5-1: BOGUS urb xfer, pipe 3 != type 1\n| WARNING: CPU: 1 PID: 49 at drivers/usb/core/urb.c:502 usb_submit_urb+0xed2/0x18a0 drivers/usb/core/urb.c:502\n| Modules linked in:\n| CPU: 1 PID: 49 Comm: kworker/1:2 Not tainted 5.17.0-rc6-syzkaller-00184-g38f80f42147f #0\n| Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS 1.14.0-2 04/01/2014\n| Workqueue: usb_hub_wq hub_event\n| RIP: 0010:usb_submit_urb+0xed2/0x18a0 drivers/usb/core/urb.c:502\n| ...\n| Call Trace:\n| \u003cTASK\u003e\n| mcba_usb_start drivers/net/can/usb/mcba_usb.c:662 [inline]\n| mcba_usb_probe+0x8a3/0xc50 drivers/net/can/usb/mcba_usb.c:858\n| usb_probe_interface+0x315/0x7f0 drivers/usb/core/driver.c:396\n| call_driver_probe drivers/base/dd.c:517 [inline]", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49151", "url": "https://www.suse.com/security/cve/CVE-2022-49151" }, { "category": "external", "summary": "SUSE Bug 1237778 for CVE-2022-49151", "url": "https://bugzilla.suse.com/1237778" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.5, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "moderate" } ], "title": "CVE-2022-49151" }, { "cve": "CVE-2022-49153", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49153" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nwireguard: socket: free skb in send6 when ipv6 is disabled\n\nI got a memory leak report:\n\nunreferenced object 0xffff8881191fc040 (size 232):\n comm \"kworker/u17:0\", pid 23193, jiffies 4295238848 (age 3464.870s)\n hex dump (first 32 bytes):\n 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................\n 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................\n backtrace:\n [\u003cffffffff814c3ef4\u003e] slab_post_alloc_hook+0x84/0x3b0\n [\u003cffffffff814c8977\u003e] kmem_cache_alloc_node+0x167/0x340\n [\u003cffffffff832974fb\u003e] __alloc_skb+0x1db/0x200\n [\u003cffffffff82612b5d\u003e] wg_socket_send_buffer_to_peer+0x3d/0xc0\n [\u003cffffffff8260e94a\u003e] wg_packet_send_handshake_initiation+0xfa/0x110\n [\u003cffffffff8260ec81\u003e] wg_packet_handshake_send_worker+0x21/0x30\n [\u003cffffffff8119c558\u003e] process_one_work+0x2e8/0x770\n [\u003cffffffff8119ca2a\u003e] worker_thread+0x4a/0x4b0\n [\u003cffffffff811a88e0\u003e] kthread+0x120/0x160\n [\u003cffffffff8100242f\u003e] ret_from_fork+0x1f/0x30\n\nIn function wg_socket_send_buffer_as_reply_to_skb() or wg_socket_send_\nbuffer_to_peer(), the semantics of send6() is required to free skb. But\nwhen CONFIG_IPV6 is disable, kfree_skb() is missing. This patch adds it\nto fix this bug.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49153", "url": "https://www.suse.com/security/cve/CVE-2022-49153" }, { "category": "external", "summary": "SUSE Bug 1238166 for CVE-2022-49153", "url": "https://bugzilla.suse.com/1238166" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "low" } ], "title": "CVE-2022-49153" }, { "cve": "CVE-2022-49154", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49154" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nKVM: SVM: fix panic on out-of-bounds guest IRQ\n\nAs guest_irq is coming from KVM_IRQFD API call, it may trigger\ncrash in svm_update_pi_irte() due to out-of-bounds:\n\ncrash\u003e bt\nPID: 22218 TASK: ffff951a6ad74980 CPU: 73 COMMAND: \"vcpu8\"\n #0 [ffffb1ba6707fa40] machine_kexec at ffffffff8565b397\n #1 [ffffb1ba6707fa90] __crash_kexec at ffffffff85788a6d\n #2 [ffffb1ba6707fb58] crash_kexec at ffffffff8578995d\n #3 [ffffb1ba6707fb70] oops_end at ffffffff85623c0d\n #4 [ffffb1ba6707fb90] no_context at ffffffff856692c9\n #5 [ffffb1ba6707fbf8] exc_page_fault at ffffffff85f95b51\n #6 [ffffb1ba6707fc50] asm_exc_page_fault at ffffffff86000ace\n [exception RIP: svm_update_pi_irte+227]\n RIP: ffffffffc0761b53 RSP: ffffb1ba6707fd08 RFLAGS: 00010086\n RAX: ffffb1ba6707fd78 RBX: ffffb1ba66d91000 RCX: 0000000000000001\n RDX: 00003c803f63f1c0 RSI: 000000000000019a RDI: ffffb1ba66db2ab8\n RBP: 000000000000019a R8: 0000000000000040 R9: ffff94ca41b82200\n R10: ffffffffffffffcf R11: 0000000000000001 R12: 0000000000000001\n R13: 0000000000000001 R14: ffffffffffffffcf R15: 000000000000005f\n ORIG_RAX: ffffffffffffffff CS: 0010 SS: 0018\n #7 [ffffb1ba6707fdb8] kvm_irq_routing_update at ffffffffc09f19a1 [kvm]\n #8 [ffffb1ba6707fde0] kvm_set_irq_routing at ffffffffc09f2133 [kvm]\n #9 [ffffb1ba6707fe18] kvm_vm_ioctl at ffffffffc09ef544 [kvm]\n RIP: 00007f143c36488b RSP: 00007f143a4e04b8 RFLAGS: 00000246\n RAX: ffffffffffffffda RBX: 00007f05780041d0 RCX: 00007f143c36488b\n RDX: 00007f05780041d0 RSI: 000000004008ae6a RDI: 0000000000000020\n RBP: 00000000000004e8 R8: 0000000000000008 R9: 00007f05780041e0\n R10: 00007f0578004560 R11: 0000000000000246 R12: 00000000000004e0\n R13: 000000000000001a R14: 00007f1424001c60 R15: 00007f0578003bc0\n ORIG_RAX: 0000000000000010 CS: 0033 SS: 002b\n\nVmx have been fix this in commit 3a8b0677fc61 (KVM: VMX: Do not BUG() on\nout-of-bounds guest IRQ), so we can just copy source from that to fix\nthis.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49154", "url": "https://www.suse.com/security/cve/CVE-2022-49154" }, { "category": "external", "summary": "SUSE Bug 1238167 for CVE-2022-49154", "url": "https://bugzilla.suse.com/1238167" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "scores": [ { "cvss_v3": { "baseScore": 6.1, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] } ], "threats": [ { "category": "impact", "date": "2025-03-26T12:12:05Z", "details": "moderate" } ], "title": "CVE-2022-49154" }, { "cve": "CVE-2022-49155", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2022-49155" } ], "notes": [ { "category": "general", "text": "In the Linux kernel, the following vulnerability has been resolved:\n\nscsi: qla2xxx: Suppress a kernel complaint in qla_create_qpair()\n\n[ 12.323788] BUG: using smp_processor_id() in preemptible [00000000] code: systemd-udevd/1020\n[ 12.332297] caller is qla2xxx_create_qpair+0x32a/0x5d0 [qla2xxx]\n[ 12.338417] CPU: 7 PID: 1020 Comm: systemd-udevd Tainted: G I --------- --- 5.14.0-29.el9.x86_64 #1\n[ 12.348827] Hardware name: Dell Inc. PowerEdge R610/0F0XJ6, BIOS 6.6.0 05/22/2018\n[ 12.356356] Call Trace:\n[ 12.358821] dump_stack_lvl+0x34/0x44\n[ 12.362514] check_preemption_disabled+0xd9/0xe0\n[ 12.367164] qla2xxx_create_qpair+0x32a/0x5d0 [qla2xxx]\n[ 12.372481] qla2x00_probe_one+0xa3a/0x1b80 [qla2xxx]\n[ 12.377617] ? _raw_spin_lock_irqsave+0x19/0x40\n[ 12.384284] local_pci_probe+0x42/0x80\n[ 12.390162] ? pci_match_device+0xd7/0x110\n[ 12.396366] pci_device_probe+0xfd/0x1b0\n[ 12.402372] really_probe+0x1e7/0x3e0\n[ 12.408114] __driver_probe_device+0xfe/0x180\n[ 12.414544] driver_probe_device+0x1e/0x90\n[ 12.420685] __driver_attach+0xc0/0x1c0\n[ 12.426536] ? __device_attach_driver+0xe0/0xe0\n[ 12.433061] ? __device_attach_driver+0xe0/0xe0\n[ 12.439538] bus_for_each_dev+0x78/0xc0\n[ 12.445294] bus_add_driver+0x12b/0x1e0\n[ 12.451021] driver_register+0x8f/0xe0\n[ 12.456631] ? 0xffffffffc07bc000\n[ 12.461773] qla2x00_module_init+0x1be/0x229 [qla2xxx]\n[ 12.468776] do_one_initcall+0x44/0x200\n[ 12.474401] ? load_module+0xad3/0xba0\n[ 12.479908] ? kmem_cache_alloc_trace+0x45/0x410\n[ 12.486268] do_init_module+0x5c/0x280\n[ 12.491730] __do_sys_init_module+0x12e/0x1b0\n[ 12.497785] do_syscall_64+0x3b/0x90\n[ 12.503029] entry_SYSCALL_64_after_hwframe+0x44/0xae\n[ 12.509764] RIP: 0033:0x7f554f73ab2e", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.s390x", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-livepatch-5_14_21-150400_24_158-default-1-150400.9.3.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Micro 5.4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Micro 5.4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server 15 SP4-LTSS:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise Server 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 15 SP4:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Proxy 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Proxy 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Proxy 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.ppc64le", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.s390x", "SUSE Manager Server 4.3:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Manager Server 4.3:kernel-zfcpdump-5.14.21-150400.24.158.1.s390x" ] }, "references": [ { "category": "external", "summary": "CVE-2022-49155", "url": "https://www.suse.com/security/cve/CVE-2022-49155" }, { "category": "external", "summary": "SUSE Bug 1237941 for CVE-2022-49155", "url": "https://bugzilla.suse.com/1237941" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:cluster-md-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:dlm-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:gfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.s390x", "SUSE Linux Enterprise High Availability Extension 15 SP4:ocfs2-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-64kb-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-base-5.14.21-150400.24.158.1.150400.24.78.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-default-devel-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-devel-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-docs-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-macros-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-obs-build-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-source-5.14.21-150400.24.158.1.noarch", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:kernel-syms-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.aarch64", "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:reiserfs-kmp-default-5.14.21-150400.24.158.1.x86_64", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.ppc64le", "SUSE Linux Enterprise Live Patching 15 SP4:kernel-default-livepatch-5.14.21-150400.24.158.1.s390x",